Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-0920 (GCVE-0-2021-0920)
Vulnerability from cvelistv5
- Elevation of privilege
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
CISA Known Exploited Vulnerability
Data from the CISA Known Exploited Vulnerabilities Catalog
Date added: 2022-05-23
Due date: 2022-06-13
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-0920
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T15:55:16.898Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://source.android.com/security/bulletin/2021-11-01"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2021-0920",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-02-06T16:18:51.272894Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2022-05-23",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-0920"
},
"type": "kev"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416 Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:15:50.498Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-0920"
}
],
"timeline": [
{
"lang": "en",
"time": "2022-05-23T00:00:00+00:00",
"value": "CVE-2021-0920 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Android",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "Android kernel"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel"
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Elevation of privilege",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-12-17T00:06:43.000Z",
"orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6",
"shortName": "google_android"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://source.android.com/security/bulletin/2021-11-01"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security@android.com",
"ID": "CVE-2021-0920",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Android",
"version": {
"version_data": [
{
"version_value": "Android kernel"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Elevation of privilege"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://source.android.com/security/bulletin/2021-11-01",
"refsource": "MISC",
"url": "https://source.android.com/security/bulletin/2021-11-01"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6",
"assignerShortName": "google_android",
"cveId": "CVE-2021-0920",
"datePublished": "2021-12-15T18:05:31.000Z",
"dateReserved": "2020-11-06T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:15:50.498Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"cisa_known_exploited": {
"cveID": "CVE-2021-0920",
"cwes": "[\"CWE-362\", \"CWE-416\"]",
"dateAdded": "2022-05-23",
"dueDate": "2022-06-13",
"knownRansomwareCampaignUse": "Unknown",
"notes": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"product": "Kernel",
"requiredAction": "Apply updates per vendor instructions.",
"shortDescription": "Android kernel contains a race condition, which allows for a use-after-free vulnerability. Exploitation can allow for privilege escalation.",
"vendorProject": "Android",
"vulnerabilityName": "Android Kernel Race Condition Vulnerability"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2021-0920\",\"sourceIdentifier\":\"security@android.com\",\"published\":\"2021-12-15T19:15:11.017\",\"lastModified\":\"2025-10-23T14:53:26.187\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel\"},{\"lang\":\"es\",\"value\":\"En la funci\u00f3n unix_scm_to_skb del archivo af_unix.c, se presenta un posible error de uso de memoria previamente liberada debido a una condici\u00f3n de carrera. Esto podr\u00eda conllevar a una escalada local de privilegios con los privilegios de ejecuci\u00f3n System requeridos. No es requerida una interacci\u00f3n del usuario para su explotaci\u00f3n. Producto: Android. Versiones: Android kernel. ID de Android: A-196926917 Referencias: Kernel ascendente\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.5,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.5,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":6.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"cisaExploitAdd\":\"2022-05-23\",\"cisaActionDue\":\"2022-06-13\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Android Kernel Race Condition Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"},{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.13\",\"matchCriteriaId\":\"427127D4-0234-4F80-B486-3D7564BD965F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"71268287-21A8-4488-AA4F-23C473153131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"23B9E5C6-FAB5-4A02-9E39-27C8787B0991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D185CF67-7E4A-4154-93DB-CE379C67DB56\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\",\"source\":\"security@android.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/2021-11-01\",\"source\":\"security@android.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/2021-11-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-0920\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}",
"vulnrichment": {
"containers": "{\"cna\": {\"affected\": [{\"product\": \"Android\", \"vendor\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"Android kernel\"}]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel\"}], \"problemTypes\": [{\"descriptions\": [{\"description\": \"Elevation of privilege\", \"lang\": \"en\", \"type\": \"text\"}]}], \"providerMetadata\": {\"dateUpdated\": \"2021-12-17T00:06:43.000Z\", \"orgId\": \"baff130e-b8d5-4e15-b3d3-c3cf5d5545c6\", \"shortName\": \"google_android\"}, \"references\": [{\"tags\": [\"x_refsource_MISC\"], \"url\": \"https://source.android.com/security/bulletin/2021-11-01\"}, {\"name\": \"[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update\", \"tags\": [\"mailing-list\", \"x_refsource_MLIST\"], \"url\": \"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\"}], \"x_legacyV4Record\": {\"CVE_data_meta\": {\"ASSIGNER\": \"security@android.com\", \"ID\": \"CVE-2021-0920\", \"STATE\": \"PUBLIC\"}, \"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"product_name\": \"Android\", \"version\": {\"version_data\": [{\"version_value\": \"Android kernel\"}]}}]}, \"vendor_name\": \"n/a\"}]}}, \"data_format\": \"MITRE\", \"data_type\": \"CVE\", \"data_version\": \"4.0\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"Elevation of privilege\"}]}]}, \"references\": {\"reference_data\": [{\"name\": \"https://source.android.com/security/bulletin/2021-11-01\", \"refsource\": \"MISC\", \"url\": \"https://source.android.com/security/bulletin/2021-11-01\"}, {\"name\": \"[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update\", \"refsource\": \"MLIST\", \"url\": \"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\"}]}}}, \"adp\": [{\"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T15:55:16.898Z\"}, \"title\": \"CVE Program Container\", \"references\": [{\"tags\": [\"x_refsource_MISC\", \"x_transferred\"], \"url\": \"https://source.android.com/security/bulletin/2021-11-01\"}, {\"name\": \"[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update\", \"tags\": [\"mailing-list\", \"x_refsource_MLIST\", \"x_transferred\"], \"url\": \"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\"}]}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.4, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2021-0920\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-02-06T16:18:51.272894Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2022-05-23\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-0920\"}}}], \"timeline\": [{\"time\": \"2022-05-23T00:00:00+00:00\", \"lang\": \"en\", \"value\": \"CVE-2021-0920 added to CISA KEV\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-04T19:03:46.630Z\"}}]}",
"cveMetadata": "{\"assignerOrgId\": \"baff130e-b8d5-4e15-b3d3-c3cf5d5545c6\", \"assignerShortName\": \"google_android\", \"cveId\": \"CVE-2021-0920\", \"datePublished\": \"2021-12-15T18:05:31.000Z\", \"dateReserved\": \"2020-11-06T00:00:00.000Z\", \"dateUpdated\": \"2025-07-30T01:37:51.689Z\", \"state\": \"PUBLISHED\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
RHSA-2022:0841
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0841",
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0841.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1",
"tracking": {
"current_release_date": "2025-10-09T21:12:22+00:00",
"generator": {
"date": "2025-10-09T21:12:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0841",
"initial_release_date": "2022-03-14T09:24:59+00:00",
"revision_history": [
{
"date": "2022-03-14T09:24:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-14T09:24:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product": {
"name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat Virtualization"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"product": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=src"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"product": {
"name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"product_id": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202203101736_8.5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"product": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"product": {
"name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"product_id": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-2.el8ev?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"product": {
"name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"product_id": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202203101736_8.5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"product": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-2.el8ev?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src"
},
"product_reference": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
},
"product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src"
},
"product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64"
},
"product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64"
},
"product_reference": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
},
{
"cve": "CVE-2022-24407",
"cwe": {
"id": "CWE-89",
"name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
},
"discovery_date": "2022-02-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2055326"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24407"
},
{
"category": "external",
"summary": "RHBZ#2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407"
},
{
"category": "external",
"summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28",
"url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28"
}
],
"release_date": "2022-02-22T18:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands"
}
]
}
rhsa-2022_0777
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016436)\n\n* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)\n\n* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)\n\n* spec: Support separate tools build (BZ#2031052)\n\n* block: update to upstream v5.14 (BZ#2034395)\n\n* Double free of kmalloc-64 cache struct ib_port-\u003epkey_group from module ib_core . (BZ#2038723)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)\n\n* DNS lookup failures when run two times in a row (BZ#2043547)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)\n\n* Windows guest random Bsod when \u0027hv-tlbflush\u0027 enlightenment is enabled (BZ#2048342)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)\n\n* ice: bug fix series for 8.6 (BZ#2051950)\n\n* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)\n\n* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0777",
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "2052984",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052984"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0777.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-11-22T18:14:08+00:00",
"generator": {
"date": "2024-11-22T18:14:08+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0777",
"initial_release_date": "2022-03-08T16:48:10+00:00",
"revision_history": [
{
"date": "2022-03-08T16:48:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-08T16:48:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T18:14:08+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.40.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.40.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.src",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-47544",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283406"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: fix page frag corruption on page fault",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47544"
},
{
"category": "external",
"summary": "RHBZ#2283406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: fix page frag corruption on page fault"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"cve": "CVE-2022-0516",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2022-02-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2050237"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: missing check in ioctl allows kernel memory read/write",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0516"
},
{
"category": "external",
"summary": "RHBZ#2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55"
}
],
"release_date": "2022-02-09T06:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: missing check in ioctl allows kernel memory read/write"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0771
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z7 source tree (BZ#2042461)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0771",
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0771.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:19+00:00",
"generator": {
"date": "2025-10-09T21:12:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0771",
"initial_release_date": "2022-03-08T15:04:55+00:00",
"revision_history": [
{
"date": "2022-03-08T15:04:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-08T15:04:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.1.rt7.112.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0772
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0772",
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0772.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:19+00:00",
"generator": {
"date": "2025-10-09T21:12:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0772",
"initial_release_date": "2022-03-08T15:46:08+00:00",
"revision_history": [
{
"date": "2022-03-08T15:46:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-08T15:46:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-7.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-7.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-11.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-11.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-10.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-10.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-8.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-8.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-9.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-9.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-5.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-5.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-3.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-7.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-7.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-11.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-11.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-10.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-10.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-8.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-8.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-9.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-9.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-5.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-5.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-3.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0629
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029420)\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z15 Batch (BZ#2046275)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0629",
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0629.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T10:48:47+00:00",
"generator": {
"date": "2024-11-15T10:48:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0629",
"initial_release_date": "2022-02-22T15:18:16+00:00",
"revision_history": [
{
"date": "2022-02-22T15:18:16+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T15:18:16+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T10:48:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:18:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:18:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:18:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
}
]
}
rhsa-2022:1104
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1104",
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1104.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T20:42:18+00:00",
"generator": {
"date": "2025-10-09T20:42:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1104",
"initial_release_date": "2022-03-29T08:55:12+00:00",
"revision_history": [
{
"date": "2022-03-29T08:55:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T08:55:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:42:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.99.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-693.99.1.el7.src",
"product_id": "kernel-0:3.10.0-693.99.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.99.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "perf-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.99.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.99.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.src",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
}
]
}
rhsa-2022:1106
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1106",
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1106.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:23+00:00",
"generator": {
"date": "2025-10-09T21:12:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1106",
"initial_release_date": "2022-03-29T08:45:56+00:00",
"revision_history": [
{
"date": "2022-03-29T08:45:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T08:45:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.99.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-514.99.1.el7.src",
"product_id": "kernel-0:3.10.0-514.99.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.99.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "perf-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.99.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.99.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.src",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:45:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:45:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
}
]
}
RHSA-2022:0819
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel symbol \u0027__rt_mutex_init\u0027 is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0819",
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0819.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:19+00:00",
"generator": {
"date": "2025-10-09T21:12:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0819",
"initial_release_date": "2022-03-10T15:07:27+00:00",
"revision_history": [
{
"date": "2022-03-10T15:07:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-10T15:07:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"product": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_1106
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1106",
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1106.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T10:50:24+00:00",
"generator": {
"date": "2024-11-15T10:50:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:1106",
"initial_release_date": "2022-03-29T08:45:56+00:00",
"revision_history": [
{
"date": "2022-03-29T08:45:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T08:45:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T10:50:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.99.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-514.99.1.el7.src",
"product_id": "kernel-0:3.10.0-514.99.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.99.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "perf-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.99.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.99.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.src",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:45:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:45:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
}
]
}
RHSA-2022:0777
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016436)\n\n* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)\n\n* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)\n\n* spec: Support separate tools build (BZ#2031052)\n\n* block: update to upstream v5.14 (BZ#2034395)\n\n* Double free of kmalloc-64 cache struct ib_port-\u003epkey_group from module ib_core . (BZ#2038723)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)\n\n* DNS lookup failures when run two times in a row (BZ#2043547)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)\n\n* Windows guest random Bsod when \u0027hv-tlbflush\u0027 enlightenment is enabled (BZ#2048342)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)\n\n* ice: bug fix series for 8.6 (BZ#2051950)\n\n* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)\n\n* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0777",
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "2052984",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052984"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0777.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T21:12:19+00:00",
"generator": {
"date": "2025-10-09T21:12:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0777",
"initial_release_date": "2022-03-08T16:48:10+00:00",
"revision_history": [
{
"date": "2022-03-08T16:48:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-08T16:48:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.40.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.40.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.src",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-47544",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283406"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: fix page frag corruption on page fault",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47544"
},
{
"category": "external",
"summary": "RHBZ#2283406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: fix page frag corruption on page fault"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"cve": "CVE-2022-0516",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2022-02-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2050237"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: missing check in ioctl allows kernel memory read/write",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0516"
},
{
"category": "external",
"summary": "RHBZ#2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55"
}
],
"release_date": "2022-02-09T06:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: missing check in ioctl allows kernel memory read/write"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0825
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016437)\n\n* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)\n\n* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)\n\n* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)\n\n* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)\n\n* Double free of kmalloc-64 cache struct ib_port-\u003epkey_group from module ib_core . (BZ#2038724)\n\n* Bus error with huge pages enabled (BZ#2039015)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)\n\n* Windows guest random Bsod when \u0027hv-tlbflush\u0027 enlightenment is enabled (BZ#2043237)\n\n* DNS lookup failures when run two times in a row (BZ#2043548)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)\n\n* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)\n\n* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)\n\n* ice: bug fix series for 8.6 (BZ#2051951)\n\n* panic while looking up a symlink due to NULL i_op-\u003eget_link (BZ#2052558)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)\n\n* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0825",
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0825.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-11-22T18:14:16+00:00",
"generator": {
"date": "2024-11-22T18:14:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0825",
"initial_release_date": "2022-03-10T16:11:18+00:00",
"revision_history": [
{
"date": "2022-03-10T16:11:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-10T16:11:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T18:14:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.src",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.src",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.20.1.el8_5?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"product_id": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.20.1.el8_5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-0516",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2022-02-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2050237"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: missing check in ioctl allows kernel memory read/write",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0516"
},
{
"category": "external",
"summary": "RHBZ#2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55"
}
],
"release_date": "2022-02-09T06:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: missing check in ioctl allows kernel memory read/write"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0636
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf: update to v5.7 (BZ#2019883)\n\n* Backport leftover migrate_disable BPF related change (BZ#2027687)\n\n* assuming atomic context at include/linux/filter.h:597 (BZ#2043427)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0636",
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0636.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:19+00:00",
"generator": {
"date": "2025-10-09T21:12:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0636",
"initial_release_date": "2022-02-22T15:58:52+00:00",
"revision_history": [
{
"date": "2022-02-22T15:58:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T15:58:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.75.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.75.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:58:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:58:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:58:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
}
]
}
rhsa-2022_1373
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1373",
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1373.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T14:46:38+00:00",
"generator": {
"date": "2024-11-15T14:46:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:1373",
"initial_release_date": "2022-04-13T20:07:15+00:00",
"revision_history": [
{
"date": "2022-04-13T20:07:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-13T20:07:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:46:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0819
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel symbol \u0027__rt_mutex_init\u0027 is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0819",
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0819.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:19+00:00",
"generator": {
"date": "2025-10-09T21:12:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0819",
"initial_release_date": "2022-03-10T15:07:27+00:00",
"revision_history": [
{
"date": "2022-03-10T15:07:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-10T15:07:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"product": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:0592
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0592",
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0592.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T20:42:18+00:00",
"generator": {
"date": "2025-10-09T20:42:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0592",
"initial_release_date": "2022-02-22T09:17:36+00:00",
"revision_history": [
{
"date": "2022-02-22T09:17:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T09:17:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:42:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:1263
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1263",
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2041489",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048409",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048409"
},
{
"category": "external",
"summary": "2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "2056363",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
},
{
"category": "external",
"summary": "2056366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
},
{
"category": "external",
"summary": "2056370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
},
{
"category": "external",
"summary": "2062202",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1263.json"
}
],
"title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22",
"tracking": {
"current_release_date": "2025-10-25T00:55:58+00:00",
"generator": {
"date": "2025-10-25T00:55:58+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2022:1263",
"initial_release_date": "2022-04-07T09:05:42+00:00",
"revision_history": [
{
"date": "2022-04-07T09:05:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-07T09:05:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-25T00:55:58+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product": {
"name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
}
}
},
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product_id": "7Server-RHEV-4-Hypervisor-7",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
}
}
}
],
"category": "product_family",
"name": "Red Hat Virtualization"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"product": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=src"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"product": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"product": {
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"product_id": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.22-20220330.1.el7_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"product": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"product": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"product": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.22-1.el7ev?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"product": {
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"product_id": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.22-20220330.1.el7_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
},
"product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src"
},
"product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64"
},
"product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
},
"product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src"
},
"product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
},
"product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2021-45417",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2041489"
}
],
"notes": [
{
"category": "description",
"text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "aide: heap-based buffer overflow on outputs larger than B64_BUF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45417"
},
{
"category": "external",
"summary": "RHBZ#2041489",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417"
}
],
"release_date": "2022-01-20T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "aide: heap-based buffer overflow on outputs larger than B64_BUF"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0778",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2022-03-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2062202"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0778"
},
{
"category": "external",
"summary": "RHBZ#2062202",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20220315.txt",
"url": "https://www.openssl.org/news/secadv/20220315.txt"
}
],
"release_date": "2022-03-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
},
{
"cve": "CVE-2022-24407",
"cwe": {
"id": "CWE-89",
"name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
},
"discovery_date": "2022-02-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2055326"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24407"
},
{
"category": "external",
"summary": "RHBZ#2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407"
},
{
"category": "external",
"summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28",
"url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28"
}
],
"release_date": "2022-02-22T18:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands"
},
{
"cve": "CVE-2022-25235",
"cwe": {
"id": "CWE-838",
"name": "Inappropriate Encoding for Output Context"
},
"discovery_date": "2022-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2056366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-25235"
},
{
"category": "external",
"summary": "RHBZ#2056366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-25235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235"
},
{
"category": "external",
"summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
"url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
}
],
"release_date": "2022-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution"
},
{
"cve": "CVE-2022-25236",
"cwe": {
"id": "CWE-179",
"name": "Incorrect Behavior Order: Early Validation"
},
"discovery_date": "2022-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2056370"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in expat. Passing one or more namespace separator characters in the \"xmlns[:prefix]\" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.\n\nThe xmlrpc-c component as shipped with Red Hat Enterprise Linux 8 is not affected by this issue as the issue could not be reproduced in this version.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-25236"
},
{
"category": "external",
"summary": "RHBZ#2056370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-25236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236"
},
{
"category": "external",
"summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
"url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
}
],
"release_date": "2022-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution"
},
{
"cve": "CVE-2022-25315",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2056363"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: Integer overflow in storeRawNames()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-25315"
},
{
"category": "external",
"summary": "RHBZ#2056363",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-25315",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315"
},
{
"category": "external",
"summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
"url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
}
],
"release_date": "2022-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "expat: Integer overflow in storeRawNames()"
}
]
}
rhsa-2022_0622
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0622",
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0622.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T14:42:25+00:00",
"generator": {
"date": "2024-11-15T14:42:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0622",
"initial_release_date": "2022-02-22T17:02:37+00:00",
"revision_history": [
{
"date": "2022-02-22T17:02:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T17:02:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:42:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.59.1.rt56.1200.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0465",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920471"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0465"
},
{
"category": "external",
"summary": "RHBZ#1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
},
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"HaoXiong, LinMa"
],
"organization": "ckSec"
}
],
"cve": "CVE-2021-3564",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2021-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1964139"
}
],
"notes": [
{
"category": "description",
"text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3564"
},
{
"category": "external",
"summary": "RHBZ#1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
}
],
"release_date": "2021-05-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
},
{
"cve": "CVE-2021-3573",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1966578"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3573"
},
{
"category": "external",
"summary": "RHBZ#1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
"url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
}
],
"release_date": "2021-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0958
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch-4_18_0-147_58_1 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Several kpatch CVEs needed for kernel-4.18.0-147.58.1.el8_1 (BZ#2064297)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0958",
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0958.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch-4_18_0-147_58_1 security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:25+00:00",
"generator": {
"date": "2025-10-09T21:12:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0958",
"initial_release_date": "2022-03-17T16:30:50+00:00",
"revision_history": [
{
"date": "2022-03-17T16:30:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-17T16:30:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:1263
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1263",
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2041489",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048409",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048409"
},
{
"category": "external",
"summary": "2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "2056363",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
},
{
"category": "external",
"summary": "2056366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
},
{
"category": "external",
"summary": "2056370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
},
{
"category": "external",
"summary": "2062202",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1263.json"
}
],
"title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22",
"tracking": {
"current_release_date": "2025-10-25T00:55:58+00:00",
"generator": {
"date": "2025-10-25T00:55:58+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2022:1263",
"initial_release_date": "2022-04-07T09:05:42+00:00",
"revision_history": [
{
"date": "2022-04-07T09:05:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-07T09:05:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-25T00:55:58+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product": {
"name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
}
}
},
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product_id": "7Server-RHEV-4-Hypervisor-7",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
}
}
}
],
"category": "product_family",
"name": "Red Hat Virtualization"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"product": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=src"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"product": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"product": {
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"product_id": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.22-20220330.1.el7_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"product": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"product": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"product": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.22-1.el7ev?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"product": {
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"product_id": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.22-20220330.1.el7_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
},
"product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src"
},
"product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64"
},
"product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
},
"product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src"
},
"product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
},
"product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2021-45417",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2041489"
}
],
"notes": [
{
"category": "description",
"text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "aide: heap-based buffer overflow on outputs larger than B64_BUF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45417"
},
{
"category": "external",
"summary": "RHBZ#2041489",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417"
}
],
"release_date": "2022-01-20T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "aide: heap-based buffer overflow on outputs larger than B64_BUF"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0778",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2022-03-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2062202"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0778"
},
{
"category": "external",
"summary": "RHBZ#2062202",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20220315.txt",
"url": "https://www.openssl.org/news/secadv/20220315.txt"
}
],
"release_date": "2022-03-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
},
{
"cve": "CVE-2022-24407",
"cwe": {
"id": "CWE-89",
"name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
},
"discovery_date": "2022-02-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2055326"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24407"
},
{
"category": "external",
"summary": "RHBZ#2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407"
},
{
"category": "external",
"summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28",
"url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28"
}
],
"release_date": "2022-02-22T18:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands"
},
{
"cve": "CVE-2022-25235",
"cwe": {
"id": "CWE-838",
"name": "Inappropriate Encoding for Output Context"
},
"discovery_date": "2022-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2056366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-25235"
},
{
"category": "external",
"summary": "RHBZ#2056366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-25235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235"
},
{
"category": "external",
"summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
"url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
}
],
"release_date": "2022-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution"
},
{
"cve": "CVE-2022-25236",
"cwe": {
"id": "CWE-179",
"name": "Incorrect Behavior Order: Early Validation"
},
"discovery_date": "2022-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2056370"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in expat. Passing one or more namespace separator characters in the \"xmlns[:prefix]\" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.\n\nThe xmlrpc-c component as shipped with Red Hat Enterprise Linux 8 is not affected by this issue as the issue could not be reproduced in this version.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-25236"
},
{
"category": "external",
"summary": "RHBZ#2056370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-25236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236"
},
{
"category": "external",
"summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
"url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
}
],
"release_date": "2022-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution"
},
{
"cve": "CVE-2022-25315",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2056363"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: Integer overflow in storeRawNames()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-25315"
},
{
"category": "external",
"summary": "RHBZ#2056363",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-25315",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315"
},
{
"category": "external",
"summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
"url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
}
],
"release_date": "2022-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "expat: Integer overflow in storeRawNames()"
}
]
}
rhsa-2022:0777
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016436)\n\n* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)\n\n* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)\n\n* spec: Support separate tools build (BZ#2031052)\n\n* block: update to upstream v5.14 (BZ#2034395)\n\n* Double free of kmalloc-64 cache struct ib_port-\u003epkey_group from module ib_core . (BZ#2038723)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)\n\n* DNS lookup failures when run two times in a row (BZ#2043547)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)\n\n* Windows guest random Bsod when \u0027hv-tlbflush\u0027 enlightenment is enabled (BZ#2048342)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)\n\n* ice: bug fix series for 8.6 (BZ#2051950)\n\n* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)\n\n* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0777",
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "2052984",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052984"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0777.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T21:12:19+00:00",
"generator": {
"date": "2025-10-09T21:12:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0777",
"initial_release_date": "2022-03-08T16:48:10+00:00",
"revision_history": [
{
"date": "2022-03-08T16:48:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-08T16:48:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.40.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.40.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.40.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.40.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.src",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
"product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-47544",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283406"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: fix page frag corruption on page fault",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47544"
},
{
"category": "external",
"summary": "RHBZ#2283406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: fix page frag corruption on page fault"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"cve": "CVE-2022-0516",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2022-02-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2050237"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: missing check in ioctl allows kernel memory read/write",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0516"
},
{
"category": "external",
"summary": "RHBZ#2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55"
}
],
"release_date": "2022-02-09T06:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: missing check in ioctl allows kernel memory read/write"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T16:48:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src",
"CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x",
"CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:0629
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029420)\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z15 Batch (BZ#2046275)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0629",
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0629.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:18+00:00",
"generator": {
"date": "2025-10-09T21:12:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0629",
"initial_release_date": "2022-02-22T15:18:16+00:00",
"revision_history": [
{
"date": "2022-02-22T15:18:16+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T15:18:16+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:18:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:18:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:18:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
}
]
}
RHSA-2022:1106
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1106",
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1106.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:23+00:00",
"generator": {
"date": "2025-10-09T21:12:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1106",
"initial_release_date": "2022-03-29T08:45:56+00:00",
"revision_history": [
{
"date": "2022-03-29T08:45:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T08:45:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.99.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-514.99.1.el7.src",
"product_id": "kernel-0:3.10.0-514.99.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.99.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "perf-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.99.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.99.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.99.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.src",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
"product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
"product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:45:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:45:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src",
"7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch",
"7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64",
"7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
}
]
}
RHSA-2022:1107
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1107",
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1107.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:26+00:00",
"generator": {
"date": "2025-10-09T21:12:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1107",
"initial_release_date": "2022-03-29T10:01:25+00:00",
"revision_history": [
{
"date": "2022-03-29T10:01:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T10:01:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "perf-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.92.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-957.92.1.el7.src",
"product_id": "kernel-0:3.10.0-957.92.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.92.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.92.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:0958
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch-4_18_0-147_58_1 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Several kpatch CVEs needed for kernel-4.18.0-147.58.1.el8_1 (BZ#2064297)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0958",
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0958.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch-4_18_0-147_58_1 security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:25+00:00",
"generator": {
"date": "2025-10-09T21:12:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0958",
"initial_release_date": "2022-03-17T16:30:50+00:00",
"revision_history": [
{
"date": "2022-03-17T16:30:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-17T16:30:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_1103
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1103",
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1103.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T14:46:10+00:00",
"generator": {
"date": "2024-11-15T14:46:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:1103",
"initial_release_date": "2022-03-29T09:13:01+00:00",
"revision_history": [
{
"date": "2022-03-29T09:13:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T09:13:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:46:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0622
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0622",
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0622.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:42:18+00:00",
"generator": {
"date": "2025-10-09T20:42:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0622",
"initial_release_date": "2022-02-22T17:02:37+00:00",
"revision_history": [
{
"date": "2022-02-22T17:02:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T17:02:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:42:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.59.1.rt56.1200.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0465",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920471"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0465"
},
{
"category": "external",
"summary": "RHBZ#1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
},
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"HaoXiong, LinMa"
],
"organization": "ckSec"
}
],
"cve": "CVE-2021-3564",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2021-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1964139"
}
],
"notes": [
{
"category": "description",
"text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3564"
},
{
"category": "external",
"summary": "RHBZ#1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
}
],
"release_date": "2021-05-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
},
{
"cve": "CVE-2021-3573",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1966578"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3573"
},
{
"category": "external",
"summary": "RHBZ#1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
"url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
}
],
"release_date": "2021-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0620
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel with enabled BERT does not decode CPU fatal events correctly (BZ#1950302)\n\n* RHEL 7.9 - Call trace seen during controller random reset on IB config (BZ#1984070)\n\n* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when another CPU races and modifies the queue\u0027s blkg_list (BZ#2029574)\n\n* NFS client kernel crash in NFS4 backchannel transmit path - ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)\n\n* SELinux is preventing / from mount access on the filesystem /proc (BZ#2040196)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0620",
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0620.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:42:18+00:00",
"generator": {
"date": "2025-10-09T20:42:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0620",
"initial_release_date": "2022-02-22T17:14:18+00:00",
"revision_history": [
{
"date": "2022-02-22T17:14:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T17:14:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:42:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.59.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.59.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "perf-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0465",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920471"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0465"
},
{
"category": "external",
"summary": "RHBZ#1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
},
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"HaoXiong, LinMa"
],
"organization": "ckSec"
}
],
"cve": "CVE-2021-3564",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2021-05-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1964139"
}
],
"notes": [
{
"category": "description",
"text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3564"
},
{
"category": "external",
"summary": "RHBZ#1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
}
],
"release_date": "2021-05-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
},
{
"cve": "CVE-2021-3573",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1966578"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3573"
},
{
"category": "external",
"summary": "RHBZ#1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
"url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
}
],
"release_date": "2021-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0629
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029420)\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z15 Batch (BZ#2046275)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0629",
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0629.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:18+00:00",
"generator": {
"date": "2025-10-09T21:12:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0629",
"initial_release_date": "2022-02-22T15:18:16+00:00",
"revision_history": [
{
"date": "2022-02-22T15:18:16+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T15:18:16+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:18:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:18:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:18:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
"RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
"RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
}
]
}
rhsa-2022:0851
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0851",
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0851.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:22+00:00",
"generator": {
"date": "2025-10-09T21:12:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0851",
"initial_release_date": "2022-03-14T10:22:02+00:00",
"revision_history": [
{
"date": "2022-03-14T10:22:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-14T10:22:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-10.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-10.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debugsource@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debuginfo@1-1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-10.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-10.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debugsource@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debuginfo@1-1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0590
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0590",
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0590.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:18+00:00",
"generator": {
"date": "2025-10-09T21:12:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0590",
"initial_release_date": "2022-02-22T09:05:00+00:00",
"revision_history": [
{
"date": "2022-02-22T09:05:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T09:05:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:05:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:05:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:05:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
}
]
}
RHSA-2022:0622
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0622",
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0622.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:42:18+00:00",
"generator": {
"date": "2025-10-09T20:42:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0622",
"initial_release_date": "2022-02-22T17:02:37+00:00",
"revision_history": [
{
"date": "2022-02-22T17:02:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T17:02:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:42:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.59.1.rt56.1200.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0465",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920471"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0465"
},
{
"category": "external",
"summary": "RHBZ#1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
},
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"HaoXiong, LinMa"
],
"organization": "ckSec"
}
],
"cve": "CVE-2021-3564",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2021-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1964139"
}
],
"notes": [
{
"category": "description",
"text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3564"
},
{
"category": "external",
"summary": "RHBZ#1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
}
],
"release_date": "2021-05-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
},
{
"cve": "CVE-2021-3573",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1966578"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3573"
},
{
"category": "external",
"summary": "RHBZ#1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
"url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
}
],
"release_date": "2021-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:02:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:1373
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1373",
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1373.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:24+00:00",
"generator": {
"date": "2025-10-09T21:12:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1373",
"initial_release_date": "2022-04-13T20:07:15+00:00",
"revision_history": [
{
"date": "2022-04-13T20:07:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-13T20:07:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0958
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch-4_18_0-147_58_1 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Several kpatch CVEs needed for kernel-4.18.0-147.58.1.el8_1 (BZ#2064297)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0958",
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0958.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch-4_18_0-147_58_1 security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T14:44:42+00:00",
"generator": {
"date": "2024-11-15T14:44:42+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0958",
"initial_release_date": "2022-03-17T16:30:50+00:00",
"revision_history": [
{
"date": "2022-03-17T16:30:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-17T16:30:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:44:42+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-17T16:30:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:0825
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016437)\n\n* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)\n\n* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)\n\n* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)\n\n* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)\n\n* Double free of kmalloc-64 cache struct ib_port-\u003epkey_group from module ib_core . (BZ#2038724)\n\n* Bus error with huge pages enabled (BZ#2039015)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)\n\n* Windows guest random Bsod when \u0027hv-tlbflush\u0027 enlightenment is enabled (BZ#2043237)\n\n* DNS lookup failures when run two times in a row (BZ#2043548)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)\n\n* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)\n\n* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)\n\n* ice: bug fix series for 8.6 (BZ#2051951)\n\n* panic while looking up a symlink due to NULL i_op-\u003eget_link (BZ#2052558)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)\n\n* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0825",
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0825.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T21:12:20+00:00",
"generator": {
"date": "2025-10-09T21:12:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0825",
"initial_release_date": "2022-03-10T16:11:18+00:00",
"revision_history": [
{
"date": "2022-03-10T16:11:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-10T16:11:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.src",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.src",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.20.1.el8_5?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"product_id": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.20.1.el8_5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-0516",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2022-02-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2050237"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: missing check in ioctl allows kernel memory read/write",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0516"
},
{
"category": "external",
"summary": "RHBZ#2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55"
}
],
"release_date": "2022-02-09T06:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: missing check in ioctl allows kernel memory read/write"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:1107
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1107",
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1107.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:26+00:00",
"generator": {
"date": "2025-10-09T21:12:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1107",
"initial_release_date": "2022-03-29T10:01:25+00:00",
"revision_history": [
{
"date": "2022-03-29T10:01:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T10:01:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "perf-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.92.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-957.92.1.el7.src",
"product_id": "kernel-0:3.10.0-957.92.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.92.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.92.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0841
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0841",
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0841.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1",
"tracking": {
"current_release_date": "2024-11-15T14:44:04+00:00",
"generator": {
"date": "2024-11-15T14:44:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0841",
"initial_release_date": "2022-03-14T09:24:59+00:00",
"revision_history": [
{
"date": "2022-03-14T09:24:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-14T09:24:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:44:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product": {
"name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat Virtualization"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"product": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=src"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"product": {
"name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"product_id": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202203101736_8.5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"product": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"product": {
"name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"product_id": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-2.el8ev?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"product": {
"name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"product_id": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202203101736_8.5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"product": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-2.el8ev?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src"
},
"product_reference": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
},
"product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src"
},
"product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64"
},
"product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64"
},
"product_reference": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
},
{
"cve": "CVE-2022-24407",
"cwe": {
"id": "CWE-89",
"name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
},
"discovery_date": "2022-02-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2055326"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24407"
},
{
"category": "external",
"summary": "RHBZ#2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407"
},
{
"category": "external",
"summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28",
"url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28"
}
],
"release_date": "2022-02-22T18:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands"
}
]
}
RHSA-2022:0771
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z7 source tree (BZ#2042461)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0771",
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0771.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:19+00:00",
"generator": {
"date": "2025-10-09T21:12:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0771",
"initial_release_date": "2022-03-08T15:04:55+00:00",
"revision_history": [
{
"date": "2022-03-08T15:04:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-08T15:04:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.1.rt7.112.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:1417
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1417",
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1417.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T20:42:19+00:00",
"generator": {
"date": "2025-10-09T20:42:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1417",
"initial_release_date": "2022-04-19T16:19:00+00:00",
"revision_history": [
{
"date": "2022-04-19T16:19:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-19T16:19:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:42:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.src",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.src",
"product_id": "kernel-0:2.6.32-754.47.1.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "perf-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "perf-0:2.6.32-754.47.1.el6.i686",
"product_id": "perf-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "python-perf-0:2.6.32-754.47.1.el6.i686",
"product_id": "python-perf-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "perf-0:2.6.32-754.47.1.el6.s390x",
"product_id": "perf-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"product_id": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.47.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.47.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.47.1.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
}
]
}
rhsa-2022_1324
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* guest using rtl8139 can not connect to network (BZ#2063889)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1324",
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1324.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T14:46:22+00:00",
"generator": {
"date": "2024-11-15T14:46:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:1324",
"initial_release_date": "2022-04-12T15:52:54+00:00",
"revision_history": [
{
"date": "2022-04-12T15:52:54+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-12T15:52:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:46:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.66.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src",
"product_id": "kernel-0:3.10.0-1062.66.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.66.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.66.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_1417
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1417",
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1417.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T14:46:46+00:00",
"generator": {
"date": "2024-11-15T14:46:46+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:1417",
"initial_release_date": "2022-04-19T16:19:00+00:00",
"revision_history": [
{
"date": "2022-04-19T16:19:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-19T16:19:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:46:46+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.src",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.src",
"product_id": "kernel-0:2.6.32-754.47.1.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "perf-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "perf-0:2.6.32-754.47.1.el6.i686",
"product_id": "perf-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "python-perf-0:2.6.32-754.47.1.el6.i686",
"product_id": "python-perf-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "perf-0:2.6.32-754.47.1.el6.s390x",
"product_id": "perf-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"product_id": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.47.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.47.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.47.1.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
}
]
}
rhsa-2022_0819
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel symbol \u0027__rt_mutex_init\u0027 is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0819",
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0819.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T14:44:00+00:00",
"generator": {
"date": "2024-11-15T14:44:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0819",
"initial_release_date": "2022-03-10T15:07:27+00:00",
"revision_history": [
{
"date": "2022-03-10T15:07:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-10T15:07:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:44:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"product": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"relates_to_product_reference": "RT-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:07:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src",
"RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64",
"RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0771
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z7 source tree (BZ#2042461)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0771",
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0771.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T14:43:10+00:00",
"generator": {
"date": "2024-11-15T14:43:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0771",
"initial_release_date": "2022-03-08T15:04:55+00:00",
"revision_history": [
{
"date": "2022-03-08T15:04:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-08T15:04:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:43:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.1.rt7.112.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
"product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:04:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src",
"RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64",
"RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_1107
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1107",
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1107.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T14:45:46+00:00",
"generator": {
"date": "2024-11-15T14:45:46+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:1107",
"initial_release_date": "2022-03-29T10:01:25+00:00",
"revision_history": [
{
"date": "2022-03-29T10:01:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T10:01:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:45:46+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "perf-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.92.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.92.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.92.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-957.92.1.el7.src",
"product_id": "kernel-0:3.10.0-957.92.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.92.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.92.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-957.92.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
"product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
"product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
"product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T10:01:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le",
"7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src",
"7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch",
"7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64",
"7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0772
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0772",
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0772.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T14:43:35+00:00",
"generator": {
"date": "2024-11-15T14:43:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0772",
"initial_release_date": "2022-03-08T15:46:08+00:00",
"revision_history": [
{
"date": "2022-03-08T15:46:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-08T15:46:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:43:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-7.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-7.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-11.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-11.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-10.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-10.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-8.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-8.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-9.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-9.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-5.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-5.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-3.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-7.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-7.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-11.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-11.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-10.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-10.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-8.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-8.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-9.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-9.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-5.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-5.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-3.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:1103
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1103",
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1103.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:22+00:00",
"generator": {
"date": "2025-10-09T21:12:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1103",
"initial_release_date": "2022-03-29T09:13:01+00:00",
"revision_history": [
{
"date": "2022-03-29T09:13:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T09:13:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:1373
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1373",
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1373.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:24+00:00",
"generator": {
"date": "2025-10-09T21:12:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1373",
"initial_release_date": "2022-04-13T20:07:15+00:00",
"revision_history": [
{
"date": "2022-04-13T20:07:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-13T20:07:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-13T20:07:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0841
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0841",
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0841.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1",
"tracking": {
"current_release_date": "2025-10-09T21:12:22+00:00",
"generator": {
"date": "2025-10-09T21:12:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0841",
"initial_release_date": "2022-03-14T09:24:59+00:00",
"revision_history": [
{
"date": "2022-03-14T09:24:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-14T09:24:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product": {
"name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat Virtualization"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"product": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=src"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"product": {
"name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"product_id": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202203101736_8.5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"product": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"product": {
"name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"product_id": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-2.el8ev?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"product": {
"name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"product_id": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202203101736_8.5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"product": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-2.el8ev?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src"
},
"product_reference": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
},
"product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src"
},
"product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64"
},
"product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64"
},
"product_reference": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch",
"relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
},
{
"cve": "CVE-2022-24407",
"cwe": {
"id": "CWE-89",
"name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
},
"discovery_date": "2022-02-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2055326"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"known_not_affected": [
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24407"
},
{
"category": "external",
"summary": "RHBZ#2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407"
},
{
"category": "external",
"summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28",
"url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28"
}
],
"release_date": "2022-02-22T18:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T09:24:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src",
"8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64",
"8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands"
}
]
}
rhsa-2022:1103
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1103",
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1103.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:22+00:00",
"generator": {
"date": "2025-10-09T21:12:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1103",
"initial_release_date": "2022-03-29T09:13:01+00:00",
"revision_history": [
{
"date": "2022-03-29T09:13:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T09:13:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.6.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
"product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T09:13:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:0823
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0823",
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0823.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:20+00:00",
"generator": {
"date": "2025-10-09T21:12:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0823",
"initial_release_date": "2022-03-10T15:33:47+00:00",
"revision_history": [
{
"date": "2022-03-10T15:33:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-10T15:33:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.64.1.el8_1.src",
"product": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.src",
"product_id": "kernel-0:4.18.0-147.64.1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.64.1.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"product_id": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.64.1.el8_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src"
},
"product_reference": "kernel-0:4.18.0-147.64.1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:1324
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* guest using rtl8139 can not connect to network (BZ#2063889)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1324",
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1324.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:24+00:00",
"generator": {
"date": "2025-10-09T21:12:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1324",
"initial_release_date": "2022-04-12T15:52:54+00:00",
"revision_history": [
{
"date": "2022-04-12T15:52:54+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-12T15:52:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.66.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src",
"product_id": "kernel-0:3.10.0-1062.66.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.66.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.66.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0825
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016437)\n\n* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)\n\n* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)\n\n* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)\n\n* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)\n\n* Double free of kmalloc-64 cache struct ib_port-\u003epkey_group from module ib_core . (BZ#2038724)\n\n* Bus error with huge pages enabled (BZ#2039015)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)\n\n* Windows guest random Bsod when \u0027hv-tlbflush\u0027 enlightenment is enabled (BZ#2043237)\n\n* DNS lookup failures when run two times in a row (BZ#2043548)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)\n\n* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)\n\n* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)\n\n* ice: bug fix series for 8.6 (BZ#2051951)\n\n* panic while looking up a symlink due to NULL i_op-\u003eget_link (BZ#2052558)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)\n\n* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0825",
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0825.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T21:12:20+00:00",
"generator": {
"date": "2025-10-09T21:12:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0825",
"initial_release_date": "2022-03-10T16:11:18+00:00",
"revision_history": [
{
"date": "2022-03-10T16:11:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-10T16:11:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-348.20.1.el8_5.src",
"product": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.src",
"product_id": "kernel-0:4.18.0-348.20.1.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.20.1.el8_5?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"product_id": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.20.1.el8_5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-0516",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2022-02-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2050237"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: missing check in ioctl allows kernel memory read/write",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0516"
},
{
"category": "external",
"summary": "RHBZ#2050237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55"
}
],
"release_date": "2022-02-09T06:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: missing check in ioctl allows kernel memory read/write"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"known_not_affected": [
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T16:11:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src",
"CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x",
"CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:1417
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1417",
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1417.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T20:42:19+00:00",
"generator": {
"date": "2025-10-09T20:42:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1417",
"initial_release_date": "2022-04-19T16:19:00+00:00",
"revision_history": [
{
"date": "2022-04-19T16:19:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-19T16:19:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:42:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.src",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.src",
"product_id": "kernel-0:2.6.32-754.47.1.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "perf-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"product_id": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"product_id": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "perf-0:2.6.32-754.47.1.el6.i686",
"product_id": "perf-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-754.47.1.el6.i686",
"product": {
"name": "python-perf-0:2.6.32-754.47.1.el6.i686",
"product_id": "python-perf-0:2.6.32-754.47.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "perf-0:2.6.32-754.47.1.el6.s390x",
"product_id": "perf-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"product": {
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"product_id": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.47.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.47.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.47.1.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
"product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
"product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-ELS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"known_not_affected": [
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-19T16:19:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
"6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
"6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
}
]
}
rhsa-2022_0851
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0851",
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0851.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T14:43:52+00:00",
"generator": {
"date": "2024-11-15T14:43:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0851",
"initial_release_date": "2022-03-14T10:22:02+00:00",
"revision_history": [
{
"date": "2022-03-14T10:22:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-14T10:22:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:43:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-10.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-10.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debugsource@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debuginfo@1-1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-10.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-10.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debugsource@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debuginfo@1-1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0590
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0590",
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0590.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T10:48:12+00:00",
"generator": {
"date": "2024-11-15T10:48:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0590",
"initial_release_date": "2022-02-22T09:05:00+00:00",
"revision_history": [
{
"date": "2022-02-22T09:05:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T09:05:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T10:48:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:05:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:05:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:05:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
}
]
}
RHSA-2022:1324
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* guest using rtl8139 can not connect to network (BZ#2063889)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1324",
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1324.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:24+00:00",
"generator": {
"date": "2025-10-09T21:12:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1324",
"initial_release_date": "2022-04-12T15:52:54+00:00",
"revision_history": [
{
"date": "2022-04-12T15:52:54+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-12T15:52:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.66.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.66.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src",
"product_id": "kernel-0:3.10.0-1062.66.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.66.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.66.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.66.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
"product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
"product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
"product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
"product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T15:52:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le",
"7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src",
"7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch",
"7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64",
"7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0849
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0849",
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0849.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T14:43:26+00:00",
"generator": {
"date": "2024-11-15T14:43:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0849",
"initial_release_date": "2022-03-14T10:52:04+00:00",
"revision_history": [
{
"date": "2022-03-14T10:52:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-14T10:52:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:43:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-3.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-3.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-1.el8_5?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-3.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-3.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-1.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:0620
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel with enabled BERT does not decode CPU fatal events correctly (BZ#1950302)\n\n* RHEL 7.9 - Call trace seen during controller random reset on IB config (BZ#1984070)\n\n* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when another CPU races and modifies the queue\u0027s blkg_list (BZ#2029574)\n\n* NFS client kernel crash in NFS4 backchannel transmit path - ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)\n\n* SELinux is preventing / from mount access on the filesystem /proc (BZ#2040196)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0620",
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0620.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:42:18+00:00",
"generator": {
"date": "2025-10-09T20:42:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0620",
"initial_release_date": "2022-02-22T17:14:18+00:00",
"revision_history": [
{
"date": "2022-02-22T17:14:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T17:14:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:42:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.59.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.59.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "perf-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0465",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920471"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0465"
},
{
"category": "external",
"summary": "RHBZ#1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
},
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"HaoXiong, LinMa"
],
"organization": "ckSec"
}
],
"cve": "CVE-2021-3564",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2021-05-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1964139"
}
],
"notes": [
{
"category": "description",
"text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3564"
},
{
"category": "external",
"summary": "RHBZ#1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
}
],
"release_date": "2021-05-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
},
{
"cve": "CVE-2021-3573",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1966578"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3573"
},
{
"category": "external",
"summary": "RHBZ#1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
"url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
}
],
"release_date": "2021-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0620
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel with enabled BERT does not decode CPU fatal events correctly (BZ#1950302)\n\n* RHEL 7.9 - Call trace seen during controller random reset on IB config (BZ#1984070)\n\n* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when another CPU races and modifies the queue\u0027s blkg_list (BZ#2029574)\n\n* NFS client kernel crash in NFS4 backchannel transmit path - ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)\n\n* SELinux is preventing / from mount access on the filesystem /proc (BZ#2040196)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0620",
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0620.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T14:42:14+00:00",
"generator": {
"date": "2024-11-15T14:42:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0620",
"initial_release_date": "2022-02-22T17:14:18+00:00",
"revision_history": [
{
"date": "2022-02-22T17:14:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T17:14:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:42:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.59.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.59.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "perf-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0465",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920471"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0465"
},
{
"category": "external",
"summary": "RHBZ#1920471",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
},
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"HaoXiong, LinMa"
],
"organization": "ckSec"
}
],
"cve": "CVE-2021-3564",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2021-05-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1964139"
}
],
"notes": [
{
"category": "description",
"text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3564"
},
{
"category": "external",
"summary": "RHBZ#1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
}
],
"release_date": "2021-05-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
},
{
"cve": "CVE-2021-3573",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1966578"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3573"
},
{
"category": "external",
"summary": "RHBZ#1966578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
"url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
}
],
"release_date": "2021-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T17:14:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:0849
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0849",
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0849.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:22+00:00",
"generator": {
"date": "2025-10-09T21:12:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0849",
"initial_release_date": "2022-03-14T10:52:04+00:00",
"revision_history": [
{
"date": "2022-03-14T10:52:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-14T10:52:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-3.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-3.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-1.el8_5?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-3.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-3.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-1.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0823
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0823",
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0823.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T14:43:22+00:00",
"generator": {
"date": "2024-11-15T14:43:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0823",
"initial_release_date": "2022-03-10T15:33:47+00:00",
"revision_history": [
{
"date": "2022-03-10T15:33:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-10T15:33:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:43:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.64.1.el8_1.src",
"product": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.src",
"product_id": "kernel-0:4.18.0-147.64.1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.64.1.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"product_id": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.64.1.el8_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src"
},
"product_reference": "kernel-0:4.18.0-147.64.1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_1104
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1104",
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1104.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T10:50:40+00:00",
"generator": {
"date": "2024-11-15T10:50:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:1104",
"initial_release_date": "2022-03-29T08:55:12+00:00",
"revision_history": [
{
"date": "2022-03-29T08:55:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T08:55:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T10:50:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.99.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-693.99.1.el7.src",
"product_id": "kernel-0:3.10.0-693.99.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.99.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "perf-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.99.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.99.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.src",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
}
]
}
rhsa-2022_1263
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1263",
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2041489",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048409",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048409"
},
{
"category": "external",
"summary": "2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "2056363",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
},
{
"category": "external",
"summary": "2056366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
},
{
"category": "external",
"summary": "2056370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
},
{
"category": "external",
"summary": "2062202",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1263.json"
}
],
"title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22",
"tracking": {
"current_release_date": "2025-01-06T19:55:14+00:00",
"generator": {
"date": "2025-01-06T19:55:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2022:1263",
"initial_release_date": "2022-04-07T09:05:42+00:00",
"revision_history": [
{
"date": "2022-04-07T09:05:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-04-07T09:05:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T19:55:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product": {
"name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
}
}
},
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product_id": "7Server-RHEV-4-Hypervisor-7",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
}
}
}
],
"category": "product_family",
"name": "Red Hat Virtualization"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"product": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=src"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"product": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"product": {
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"product_id": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.22-20220330.1.el7_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"product": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"product": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"product": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.22-1.el7ev?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"product": {
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"product_id": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.22-20220330.1.el7_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
},
"product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
"product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src"
},
"product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64"
},
"product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
},
"product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch"
},
"product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src"
},
"product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
"product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
},
"product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2021-45417",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2041489"
}
],
"notes": [
{
"category": "description",
"text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "aide: heap-based buffer overflow on outputs larger than B64_BUF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45417"
},
{
"category": "external",
"summary": "RHBZ#2041489",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417"
}
],
"release_date": "2022-01-20T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "aide: heap-based buffer overflow on outputs larger than B64_BUF"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0778",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2022-03-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2062202"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0778"
},
{
"category": "external",
"summary": "RHBZ#2062202",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20220315.txt",
"url": "https://www.openssl.org/news/secadv/20220315.txt"
}
],
"release_date": "2022-03-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
},
{
"cve": "CVE-2022-24407",
"cwe": {
"id": "CWE-89",
"name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
},
"discovery_date": "2022-02-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2055326"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-24407"
},
{
"category": "external",
"summary": "RHBZ#2055326",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407"
},
{
"category": "external",
"summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28",
"url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28"
}
],
"release_date": "2022-02-22T18:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands"
},
{
"cve": "CVE-2022-25235",
"cwe": {
"id": "CWE-838",
"name": "Inappropriate Encoding for Output Context"
},
"discovery_date": "2022-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2056366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-25235"
},
{
"category": "external",
"summary": "RHBZ#2056366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-25235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235"
},
{
"category": "external",
"summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
"url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
}
],
"release_date": "2022-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution"
},
{
"cve": "CVE-2022-25236",
"cwe": {
"id": "CWE-179",
"name": "Incorrect Behavior Order: Early Validation"
},
"discovery_date": "2022-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2056370"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in expat. Passing one or more namespace separator characters in the \"xmlns[:prefix]\" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.\n\nThe xmlrpc-c component as shipped with Red Hat Enterprise Linux 8 is not affected by this issue as the issue could not be reproduced in this version.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-25236"
},
{
"category": "external",
"summary": "RHBZ#2056370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-25236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236"
},
{
"category": "external",
"summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
"url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
}
],
"release_date": "2022-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution"
},
{
"cve": "CVE-2022-25315",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-02-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2056363"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: Integer overflow in storeRawNames()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"known_not_affected": [
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-25315"
},
{
"category": "external",
"summary": "RHBZ#2056363",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-25315",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315"
},
{
"category": "external",
"summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
"url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
}
],
"release_date": "2022-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-07T09:05:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "workaround",
"details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
"product_ids": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
"7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "expat: Integer overflow in storeRawNames()"
}
]
}
rhsa-2022:0823
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0823",
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0823.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:20+00:00",
"generator": {
"date": "2025-10-09T21:12:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0823",
"initial_release_date": "2022-03-10T15:33:47+00:00",
"revision_history": [
{
"date": "2022-03-10T15:33:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-10T15:33:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.64.1.el8_1.src",
"product": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.src",
"product_id": "kernel-0:4.18.0-147.64.1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.64.1.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"product_id": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.64.1.el8_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src"
},
"product_reference": "kernel-0:4.18.0-147.64.1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "perf-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Max Kellermann"
],
"organization": "CM4all"
}
],
"cve": "CVE-2022-0847",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060795"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "RHBZ#2060795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
},
{
"category": "external",
"summary": "RHSB-2022-002",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847"
},
{
"category": "external",
"summary": "https://dirtypipe.cm4all.com/",
"url": "https://dirtypipe.cm4all.com/"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2022-03-07T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-04-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-10T15:33:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:1104
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1104",
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1104.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T20:42:18+00:00",
"generator": {
"date": "2025-10-09T20:42:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1104",
"initial_release_date": "2022-03-29T08:55:12+00:00",
"revision_history": [
{
"date": "2022-03-29T08:55:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-29T08:55:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:42:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.99.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-693.99.1.el7.src",
"product_id": "kernel-0:3.10.0-693.99.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.99.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "perf-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.99.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.99.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.99.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.src",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-29T08:55:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
}
]
}
RHSA-2022:0636
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf: update to v5.7 (BZ#2019883)\n\n* Backport leftover migrate_disable BPF related change (BZ#2027687)\n\n* assuming atomic context at include/linux/filter.h:597 (BZ#2043427)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0636",
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0636.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T21:12:19+00:00",
"generator": {
"date": "2025-10-09T21:12:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0636",
"initial_release_date": "2022-02-22T15:58:52+00:00",
"revision_history": [
{
"date": "2022-02-22T15:58:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T15:58:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.75.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.75.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:58:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:58:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:58:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
}
]
}
rhsa-2022:0592
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0592",
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0592.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T20:42:18+00:00",
"generator": {
"date": "2025-10-09T20:42:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0592",
"initial_release_date": "2022-02-22T09:17:36+00:00",
"revision_history": [
{
"date": "2022-02-22T09:17:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T09:17:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:42:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:0590
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0590",
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0590.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:18+00:00",
"generator": {
"date": "2025-10-09T21:12:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0590",
"initial_release_date": "2022-02-22T09:05:00+00:00",
"revision_history": [
{
"date": "2022-02-22T09:05:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T09:05:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:05:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:05:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:05:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
}
]
}
RHSA-2022:0772
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0772",
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0772.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:19+00:00",
"generator": {
"date": "2025-10-09T21:12:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0772",
"initial_release_date": "2022-03-08T15:46:08+00:00",
"revision_history": [
{
"date": "2022-03-08T15:46:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-08T15:46:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-7.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-7.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-11.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-11.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-10.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-10.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-8.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-8.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-6.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-9.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-9.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-5.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-5.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-3.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-7.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-7.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-11.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-11.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-10.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-10.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-8.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-8.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-6.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-9.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-9.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-5.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-5.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-3.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-08T15:46:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le",
"BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0592
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0592",
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0592.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T14:42:06+00:00",
"generator": {
"date": "2024-11-15T14:42:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0592",
"initial_release_date": "2022-02-22T09:17:36+00:00",
"revision_history": [
{
"date": "2022-02-22T09:17:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T09:17:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T14:42:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-01-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1920480"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "RHBZ#1920480",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
}
],
"release_date": "2021-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T09:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
RHSA-2022:0851
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0851",
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0851.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:22+00:00",
"generator": {
"date": "2025-10-09T21:12:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0851",
"initial_release_date": "2022-03-14T10:22:02+00:00",
"revision_history": [
{
"date": "2022-03-14T10:22:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-14T10:22:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-10.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-10.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debugsource@1-1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debuginfo@1-1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-10.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-10.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debugsource@1-1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debuginfo@1-1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:22:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022:0849
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0849",
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0849.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T21:12:22+00:00",
"generator": {
"date": "2025-10-09T21:12:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:0849",
"initial_release_date": "2022-03-14T10:52:04+00:00",
"revision_history": [
{
"date": "2022-03-14T10:52:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-03-14T10:52:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T21:12:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-3.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-3.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-2.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-1.el8_5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-1.el8_5?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-3.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-3.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-2.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-1.el8_5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-1.el8_5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64",
"relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"cve": "CVE-2021-4154",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4154"
},
{
"category": "external",
"summary": "RHBZ#2034514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
}
],
"release_date": "2021-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
},
{
"cve": "CVE-2022-0330",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"discovery_date": "2022-01-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042404"
}
],
"notes": [
{
"category": "description",
"text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible privileges escalation due to missing TLB flush",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "RHBZ#2042404",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
"url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
}
],
"release_date": "2022-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: possible privileges escalation due to missing TLB flush"
},
{
"cve": "CVE-2022-0435",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2048738"
}
],
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "RHBZ#2048738",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1",
"url": "https://www.openwall.com/lists/oss-security/2022/02/10/1"
}
],
"release_date": "2022-02-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS"
},
{
"acknowledgments": [
{
"names": [
"Yiqi Sun"
],
"organization": "Nebula Lab"
},
{
"names": [
"Kevin Wang"
],
"organization": "Huawei"
}
],
"cve": "CVE-2022-0492",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2022-02-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2051505"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "RHBZ#2051505",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
}
],
"release_date": "2022-02-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
},
{
"cve": "CVE-2022-22942",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044809"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: failing usercopy allows for use-after-free exploitation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "RHBZ#2044809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
}
],
"release_date": "2022-01-27T20:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-03-14T10:52:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le",
"BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: failing usercopy allows for use-after-free exploitation"
}
]
}
rhsa-2022_0636
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf: update to v5.7 (BZ#2019883)\n\n* Backport leftover migrate_disable BPF related change (BZ#2027687)\n\n* assuming atomic context at include/linux/filter.h:597 (BZ#2043427)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:0636",
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0636.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T10:48:39+00:00",
"generator": {
"date": "2024-11-15T10:48:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:0636",
"initial_release_date": "2022-02-22T15:58:52+00:00",
"revision_history": [
{
"date": "2022-02-22T15:58:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-02-22T15:58:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T10:48:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.75.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.75.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.75.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.75.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
"product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2031930"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "RHBZ#2031930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2021-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:58:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2022-05-23T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Hao Sun"
]
}
],
"cve": "CVE-2021-4028",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027201"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in RDMA listen()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4028"
},
{
"category": "external",
"summary": "RHBZ#2027201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
},
{
"category": "external",
"summary": "https://lkml.org/lkml/2021/10/4/697",
"url": "https://lkml.org/lkml/2021/10/4/697"
}
],
"release_date": "2021-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:58:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in RDMA listen()"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
],
"organization": "Virtuozzo Kernel team"
}
],
"cve": "CVE-2021-4155",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2021-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034813"
}
],
"notes": [
{
"category": "description",
"text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4155"
},
{
"category": "external",
"summary": "RHBZ#2034813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
}
],
"release_date": "2022-01-10T06:36:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-02-22T15:58:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "workaround",
"details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
"product_ids": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
"CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
"CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
"CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
}
]
}
CERTFR-2021-AVI-969
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- Debian 9 (strech) LTS versions antérieures à 4.9.290-1
- Debian 10 (buster) versions antérieures à 4.19.208-1
- Debian 11 (bullseye) versions antérieures à 5.10.84-1
Pour plus d'informations, veuillez-vous référer à la page de suivi des vulnérabilités de l'éditeur. [1]
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eDebian 9 (strech) LTS versions ant\u00e9rieures \u00e0 4.9.290-1\u003c/li\u003e \u003cli\u003eDebian 10 (buster) versions ant\u00e9rieures \u00e0 4.19.208-1\u003c/li\u003e \u003cli\u003eDebian 11 (bullseye) versions ant\u00e9rieures \u00e0 5.10.84-1\u003c/li\u003e \u003c/ul\u003e \u003cp\u003ePour plus d\u0027informations, veuillez-vous r\u00e9f\u00e9rer \u00e0 la page de suivi des vuln\u00e9rabilit\u00e9s de l\u0027\u00e9diteur. [1]\u003c/p\u003e ",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"name": "CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"name": "CVE-2021-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3655"
},
{
"name": "CVE-2021-3816",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3816"
},
{
"name": "CVE-2021-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3679"
},
{
"name": "CVE-2020-3702",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3702"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-38199",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38199"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2021-20321",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-40490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
},
{
"name": "CVE-2021-3820",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3820"
},
{
"name": "CVE-2021-38198",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38198"
},
{
"name": "CVE-2021-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4273"
},
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
},
{
"name": "CVE-2021-3732",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3732"
},
{
"name": "CVE-2020-16119",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16119"
},
{
"name": "CVE-2021-42008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
},
{
"name": "CVE-2021-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2021-12-20T00:00:00",
"last_revision_date": "2021-12-20T00:00:00",
"links": [
{
"title": "[1] Page de suivi des vuln\u00e9rabilit\u00e9s",
"url": "https://security-tracker.debian.org/tracker/source-package/linux"
}
],
"reference": "CERTFR-2021-AVI-969",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-12-20T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Debian dla-2843 du 16 d\u00e9cembre 2021",
"url": "https://www.debian.org/lts/security/2021/dla-2843"
}
]
}
CERTFR-2022-AVI-041
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP5 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Availability 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-45485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
},
{
"name": "CVE-2019-15126",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15126"
},
{
"name": "CVE-2018-25020",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25020"
},
{
"name": "CVE-2021-28711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2021-28713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
},
{
"name": "CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"name": "CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"name": "CVE-2021-28712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
},
{
"name": "CVE-2021-33098",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33098"
},
{
"name": "CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"name": "CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"name": "CVE-2021-0935",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-28714",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
},
{
"name": "CVE-2021-28715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
}
],
"initial_release_date": "2022-01-14T00:00:00",
"last_revision_date": "2022-01-14T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-041",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-01-14T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service \u00e0\ndistance et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220068-1 du 14 janvier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220068-1/"
}
]
}
CERTFR-2023-AVI-0051
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| N/A | N/A | NorthStar Controller versions antérieures à 6.2.3 | ||
| Juniper Networks | N/A | Contrail Cloud versions antérieures à 13.7.0 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 19.2R3-EVO, 19.3R3-EVO, 19.4R3-EVO, 20.1R3-EVO, 20.2R2-EVO, 20.3R1-EVO, 20.4R2-EVO, 20.4R3-S3-EVO, 20.4R3-S4-EVO, 21.1R2-EVO, 21.2R1-EVO, 21.2R3-S4-EVO, 21.3R2-EVO, 21.3R3-EVO, 21.3R3-S1-EVO, 21.4R1-EVO, 21.4R2-EVO, 21.4R2-S1-EVO, 21.4R2-S2-EVO, 21.4R3-EVO, 22.1R1-EVO, 22.1R1-S2-EVO, 22.1R2-EVO, 22.1R3-EVO, 22.2R1-EVO, 22.2R1-S1-EVO, 22.2R2-EVO et 22.3R1-EVO | ||
| Juniper Networks | N/A | Juniper Networks Contrail Service Orchestration (CSO) versions antérieures à 6.3.0 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1R7-S12, 18.4R2-S7, 19.1R3-S2, 19.1R3-S9, 19.2R1-S9, 19.2R3, 19.2R3-S5, 19.2R3-S6, 19.3R3, 19.3R3-S6, 19.3R3-S7, 19.4R2-S7, 19.4R2-S8, 19.4R3, 19.4R3-S10, 19.4R3-S8, 19.4R3-S9, 20.1R2, 20.1R3-S4, 20.2R2, 20.2R3-S5, 20.2R3-S6, 20.2R3-S7, 20.3R1, 20.3R3-S4, 20.3R3-S5, 20.3R3-S6, 20.4R1, 20.4R3-S3, 20.4R3-S4, 20.4R3-S5, 21.1R1-S1, 21.1R2, 21.1R3, 21.1R3-S3, 21.1R3-S4, 21.1R3-S5, 21.2R1, 21.2R3, 21.2R3-S1, 21.2R3-S2, 21.2R3-S3, 21.3R2, 21.3R3, 21.3R3-S1, 21.3R3-S2, 21.3R3-S3, 21.4R2, 21.4R2-S1, 21.4R2-S2, 21.4R3, 21.4R3-S1, 21.4R3-S2, 22.1R1, 22.1R1-S2, 22.1R2, 22.1R2-S1, 22.1R2-S2, 22.1R3, 22.1R3-S1, 22.2R1, 22.2R1-S1, 22.2R1-S2, 22.2R2, 22.2R3, 22.3R1, 22.3R1-S1, 22.3R2 et 22.4R1 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 22.3R1 | ||
| Juniper Networks | N/A | Cloud Native Contrail Networking versions antérieures à R22.3 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "NorthStar Controller versions ant\u00e9rieures \u00e0 6.2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Contrail Cloud versions ant\u00e9rieures \u00e0 13.7.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 19.2R3-EVO, 19.3R3-EVO, 19.4R3-EVO, 20.1R3-EVO, 20.2R2-EVO, 20.3R1-EVO, 20.4R2-EVO, 20.4R3-S3-EVO, 20.4R3-S4-EVO, 21.1R2-EVO, 21.2R1-EVO, 21.2R3-S4-EVO, 21.3R2-EVO, 21.3R3-EVO, 21.3R3-S1-EVO, 21.4R1-EVO, 21.4R2-EVO, 21.4R2-S1-EVO, 21.4R2-S2-EVO, 21.4R3-EVO, 22.1R1-EVO, 22.1R1-S2-EVO, 22.1R2-EVO, 22.1R3-EVO, 22.2R1-EVO, 22.2R1-S1-EVO, 22.2R2-EVO et 22.3R1-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Juniper Networks Contrail Service Orchestration (CSO) versions ant\u00e9rieures \u00e0 6.3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1R7-S12, 18.4R2-S7, 19.1R3-S2, 19.1R3-S9, 19.2R1-S9, 19.2R3, 19.2R3-S5, 19.2R3-S6, 19.3R3, 19.3R3-S6, 19.3R3-S7, 19.4R2-S7, 19.4R2-S8, 19.4R3, 19.4R3-S10, 19.4R3-S8, 19.4R3-S9, 20.1R2, 20.1R3-S4, 20.2R2, 20.2R3-S5, 20.2R3-S6, 20.2R3-S7, 20.3R1, 20.3R3-S4, 20.3R3-S5, 20.3R3-S6, 20.4R1, 20.4R3-S3, 20.4R3-S4, 20.4R3-S5, 21.1R1-S1, 21.1R2, 21.1R3, 21.1R3-S3, 21.1R3-S4, 21.1R3-S5, 21.2R1, 21.2R3, 21.2R3-S1, 21.2R3-S2, 21.2R3-S3, 21.3R2, 21.3R3, 21.3R3-S1, 21.3R3-S2, 21.3R3-S3, 21.4R2, 21.4R2-S1, 21.4R2-S2, 21.4R3, 21.4R3-S1, 21.4R3-S2, 22.1R1, 22.1R1-S2, 22.1R2, 22.1R2-S1, 22.1R2-S2, 22.1R3, 22.1R3-S1, 22.2R1, 22.2R1-S1, 22.2R1-S2, 22.2R2, 22.2R3, 22.3R1, 22.3R1-S1, 22.3R2 et 22.4R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 22.3R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Cloud Native Contrail Networking versions ant\u00e9rieures \u00e0 R22.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2016-4658",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
},
{
"name": "CVE-2016-8625",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8625"
},
{
"name": "CVE-2016-8743",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8743"
},
{
"name": "CVE-2017-12613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12613"
},
{
"name": "CVE-2019-1543",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1543"
},
{
"name": "CVE-2019-1551",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1551"
},
{
"name": "CVE-2020-0549",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0549"
},
{
"name": "CVE-2020-0548",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0548"
},
{
"name": "CVE-2020-8648",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
},
{
"name": "CVE-2020-11668",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
},
{
"name": "CVE-2020-0543",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0543"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2020-14573",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14573"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2020-14562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14562"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2020-14145",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14145"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2020-14803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14803"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2020-14871",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14871"
},
{
"name": "CVE-2020-8698",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8698"
},
{
"name": "CVE-2020-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8696"
},
{
"name": "CVE-2020-25704",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25704"
},
{
"name": "CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"name": "CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
},
{
"name": "CVE-2020-1971",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1971"
},
{
"name": "CVE-2020-8695",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8695"
},
{
"name": "CVE-2019-20934",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20934"
},
{
"name": "CVE-2021-3156",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3156"
},
{
"name": "CVE-2021-3347",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3347"
},
{
"name": "CVE-2021-23841",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23841"
},
{
"name": "CVE-2021-23840",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23840"
},
{
"name": "CVE-2021-3177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3177"
},
{
"name": "CVE-2020-12363",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12363"
},
{
"name": "CVE-2020-12362",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12362"
},
{
"name": "CVE-2020-12364",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12364"
},
{
"name": "CVE-2021-27365",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27365"
},
{
"name": "CVE-2021-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27363"
},
{
"name": "CVE-2021-27364",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27364"
},
{
"name": "CVE-2020-27170",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27170"
},
{
"name": "CVE-2021-3450",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3450"
},
{
"name": "CVE-2020-35498",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35498"
},
{
"name": "CVE-2021-28950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
},
{
"name": "CVE-2021-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
},
{
"name": "CVE-2020-36322",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36322"
},
{
"name": "CVE-2021-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2194"
},
{
"name": "CVE-2021-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2162"
},
{
"name": "CVE-2021-2179",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2179"
},
{
"name": "CVE-2021-2307",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2307"
},
{
"name": "CVE-2021-2180",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2180"
},
{
"name": "CVE-2021-2144",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2144"
},
{
"name": "CVE-2021-2226",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2226"
},
{
"name": "CVE-2021-2169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2169"
},
{
"name": "CVE-2021-2202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2202"
},
{
"name": "CVE-2021-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2166"
},
{
"name": "CVE-2021-2174",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2174"
},
{
"name": "CVE-2021-2154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2154"
},
{
"name": "CVE-2020-28196",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28196"
},
{
"name": "CVE-2021-2178",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2178"
},
{
"name": "CVE-2021-2146",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2146"
},
{
"name": "CVE-2021-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2160"
},
{
"name": "CVE-2021-2171",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2171"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2021-29650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29650"
},
{
"name": "CVE-2021-23017",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23017"
},
{
"name": "CVE-2021-25217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25217"
},
{
"name": "CVE-2021-33033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
},
{
"name": "CVE-2020-24512",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24512"
},
{
"name": "CVE-2020-24513",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24513"
},
{
"name": "CVE-2020-24511",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24511"
},
{
"name": "CVE-2021-32399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
},
{
"name": "CVE-2021-33034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
},
{
"name": "CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"name": "CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"name": "CVE-2020-36385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
},
{
"name": "CVE-2020-27827",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27827"
},
{
"name": "CVE-2021-22555",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22555"
},
{
"name": "CVE-2021-33909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2021-2432",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2432"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2021-2389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
},
{
"name": "CVE-2021-2372",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
},
{
"name": "CVE-2021-2342",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2342"
},
{
"name": "CVE-2021-2385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2385"
},
{
"name": "CVE-2021-2390",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2390"
},
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-37576",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
},
{
"name": "CVE-2021-3712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3712"
},
{
"name": "CVE-2021-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
},
{
"name": "CVE-2021-39275",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39275"
},
{
"name": "CVE-2021-34798",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34798"
},
{
"name": "CVE-2021-40438",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40438"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2021-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27219"
},
{
"name": "CVE-2020-26137",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26137"
},
{
"name": "CVE-2020-28469",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28469"
},
{
"name": "CVE-2020-26116",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26116"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2021-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26691"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2021-44790",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44790"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2022-21277",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21277"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2022-21366",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21366"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2022-21283",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21283"
},
{
"name": "CVE-2021-4034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4034"
},
{
"name": "CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"name": "CVE-2022-2526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2526"
},
{
"name": "CVE-2022-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38177"
},
{
"name": "CVE-2022-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29154"
},
{
"name": "CVE-2022-21449",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21449"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2022-21125",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
},
{
"name": "CVE-2022-21123",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
},
{
"name": "CVE-2022-21166",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
},
{
"name": "CVE-2022-38178",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38178"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2022-32250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32250"
},
{
"name": "CVE-2021-45960",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45960"
},
{
"name": "CVE-2022-22827",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22827"
},
{
"name": "CVE-2022-22825",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22825"
},
{
"name": "CVE-2022-22822",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22822"
},
{
"name": "CVE-2022-22824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22824"
},
{
"name": "CVE-2021-46143",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46143"
},
{
"name": "CVE-2022-22826",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22826"
},
{
"name": "CVE-2022-23852",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23852"
},
{
"name": "CVE-2022-22823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22823"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2022-25236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
},
{
"name": "CVE-2022-25315",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
},
{
"name": "CVE-2022-25235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
},
{
"name": "CVE-2022-22720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22720"
},
{
"name": "CVE-2022-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2022-21443",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21443"
},
{
"name": "CVE-2022-21496",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21496"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2022-1729",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
},
{
"name": "CVE-2021-30465",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30465"
},
{
"name": "CVE-2021-42574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42574"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2022-34169",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34169"
},
{
"name": "CVE-2022-21549",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21549"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2007-6755",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6755"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2021-3765",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3765"
},
{
"name": "CVE-2022-24903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24903"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2019-11287",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11287"
},
{
"name": "CVE-2023-22397",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22397"
},
{
"name": "CVE-2023-22403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22403"
},
{
"name": "CVE-2023-22398",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22398"
},
{
"name": "CVE-2023-22399",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22399"
},
{
"name": "CVE-2023-22417",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22417"
},
{
"name": "CVE-2023-22395",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22395"
},
{
"name": "CVE-2023-22391",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22391"
},
{
"name": "CVE-2023-22409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22409"
},
{
"name": "CVE-2023-22407",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22407"
},
{
"name": "CVE-2023-22414",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22414"
},
{
"name": "CVE-2023-22393",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22393"
},
{
"name": "CVE-2023-22415",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22415"
},
{
"name": "CVE-2023-22405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22405"
},
{
"name": "CVE-2023-22412",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22412"
},
{
"name": "CVE-2020-24489",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24489"
},
{
"name": "CVE-2023-22404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22404"
},
{
"name": "CVE-2021-3504",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3504"
},
{
"name": "CVE-2023-22394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22394"
},
{
"name": "CVE-2023-22406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22406"
},
{
"name": "CVE-2018-8046",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8046"
},
{
"name": "CVE-2007-2285",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2285"
},
{
"name": "CVE-2021-35940",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35940"
},
{
"name": "CVE-2023-22411",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22411"
},
{
"name": "CVE-2023-22401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22401"
},
{
"name": "CVE-2020-15778",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15778"
},
{
"name": "CVE-2023-22396",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22396"
},
{
"name": "CVE-2023-22402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22402"
},
{
"name": "CVE-2021-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3621"
},
{
"name": "CVE-2023-22400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22400"
},
{
"name": "CVE-2023-22408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22408"
},
{
"name": "CVE-2022-0934",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0934"
},
{
"name": "CVE-2021-40085",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40085"
},
{
"name": "CVE-2023-22410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22410"
},
{
"name": "CVE-2023-22416",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22416"
},
{
"name": "CVE-2023-22413",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22413"
}
],
"initial_release_date": "2023-01-23T00:00:00",
"last_revision_date": "2023-01-23T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0051",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-01-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de\ncode arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70195 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-QFX10K-Series-PFE-crash-upon-receipt-of-specific-genuine-packets-when-sFlow-is-enabled-CVE-2023-22399?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70183 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Cloud-Multiple-Vulnerabilities-have-been-resolved-in-Contrail-Cloud-release-13-7-0?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70203 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-RPD-crash-can-happen-due-to-an-MPLS-TE-tunnel-configuration-change-on-a-directly-connected-router-CVE-2023-22407?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70192 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-Receipt-of-crafted-TCP-packets-on-Ethernet-console-port-results-in-MBUF-leak-leading-to-Denial-of-Service-DoS-CVE-2023-22396?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70213 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-A-memory-leak-might-be-observed-in-IPsec-VPN-scenario-leading-to-an-FPC-crash-CVE-2023-22417?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70193 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-Evolved-PTX10003-An-attacker-sending-specific-genuine-packets-will-cause-a-memory-leak-in-the-PFE-leading-to-a-Denial-of-Service-CVE-2023-22397?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70181 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-might-crash-when-MPLS-ping-is-performed-on-BGP-LSPs-CVE-2023-22398?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70186 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-Evolved-Multiple-vulnerabilities-resolved-in-OpenSSL?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70179 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Northstar-Controller-Pivotal-RabbitMQ-contains-a-web-management-plugin-that-is-vulnerable-to-a-Denial-of-Service-DoS-attack-CVE-2019-11287?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70208 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-MX-Series-and-SRX-Series-The-flowd-daemon-will-crash-if-the-SIP-ALG-is-enabled-and-specific-SIP-messages-are-processed-CVE-2023-22412?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70201 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-QFX5k-Series-EX46xx-Series-MAC-limiting-feature-stops-working-after-PFE-restart-device-reboot--CVE-2023-22405?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70209 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-MX-Series-FPC-crash-when-an-IPsec6-tunnel-processes-specific-IPv4-packets-CVE-2023-22413?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70187 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-ACX2K-Series-Receipt-of-a-high-rate-of-specific-traffic-will-lead-to-a-Denial-of-Service-DoS-CVE-2023-22391?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70199 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-QFX10k-Series-ICCP-flap-will-be-observed-due-to-excessive-specific-traffic-CVE-2023-22403?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70180 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-OpenSSL-Infinite-loop-in-BN-mod-sqrt-reachable-when-parsing-certificates-CVE-2022-0778?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70198 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-Evolved-The-kernel-might-restart-in-a-BGP-scenario-where-bgp-auto-discovery-is-enabled-and-such-a-neighbor-flaps-CVE-2023-22402?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70196 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-Evolved-A-specific-SNMP-GET-operation-and-a-specific-CLI-commands-cause-resources-to-leak-and-eventually-the-evo-pfemand-process-will-crash-CVE-2023-22400?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70197 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-PTX10008-PTX10016-When-a-specific-SNMP-MIB-is-queried-the-FPC-will-crash-CVE-2023-22401?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70202 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-memory-leak-which-will-ultimately-lead-to-an-rpd-crash-will-be-observed-when-a-peer-interface-flaps-continuously-in-a-Segment-Routing-scenario-CVE-2023-22406?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70190 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-Memory-leak-due-to-receipt-of-specially-crafted-SIP-calls-CVE-2023-22394?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70191 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-In-an-MPLS-scenario-the-processing-of-specific-packets-to-the-device-causes-a-buffer-leak-and-ultimately-a-loss-of-connectivity-CVE-2023-22395?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69903 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Contrail-Networking-Multiple-Vulnerabilities-have-been-resolved-in-Contrail-Networking-R22-3?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70204 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-5000-Series-Upon-processing-of-a-specific-SIP-packet-an-FPC-can-crash-CVE-2023-22408?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70200 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-with-SPC3-When-IPsec-VPN-is-configured-iked-will-core-when-a-specifically-formatted-payload-is-received-CVE-2023-22404?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70212 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-The-flowd-daemon-will-crash-if-SIP-ALG-is-enabled-and-a-malicious-SIP-packet-is-received-CVE-2023-22416?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70185 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-3R1-release?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70211 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-MX-Series-and-SRX-Series-The-flow-processing-daemon-flowd-will-crash-when-a-specific-H-323-packet-is-received-CVE-2023-22415?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70210 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-PTX-Series-and-QFX10000-Series-An-FPC-memory-leak-is-observed-when-specific-multicast-packets-are-processed-CVE-2023-22414?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70206 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-MX-Series-with-MPC10-MPC11-When-Suspicious-Control-Flow-Detection-scfd-is-enabled-and-an-attacker-is-sending-specific-traffic-this-causes-a-memory-leak-CVE-2023-22410?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70205 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-MX-Series-with-SPC3-When-an-inconsistent-NAT-configuration-exists-and-a-specific-CLI-command-is-issued-the-SPC-will-reboot-CVE-2023-22409?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70182 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70189 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-crash-upon-receipt-of-BGP-route-with-invalid-next-hop-CVE-2023-22393?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70207 du 11 janvier 2023",
"url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-The-flowd-daemon-will-crash-when-Unified-Policies-are-used-with-IPv6-and-certain-dynamic-applications-are-rejected-by-the-device-CVE-2023-22411?language=en_US"
}
]
}
CERTFR-2022-AVI-228
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
}
],
"initial_release_date": "2022-03-10T00:00:00",
"last_revision_date": "2022-03-10T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-228",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service\net une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0777 du 08 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0771 du 08 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
}
]
}
CERTFR-2022-AVI-141
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-BCL | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-ESPOS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Storage 6 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.0 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | HPE Helion Openstack 8 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | N/A | SUSE Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-LTSS | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | N/A | SUSE OpenStack Cloud 8 | ||
| SUSE | N/A | SUSE Enterprise Storage 6 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Realtime Extension 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP3 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Server 15-SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Storage 7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Storage 6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.0",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Public Cloud 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "HPE Helion Openstack 8",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12-SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud Crowbar",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud 8",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Realtime Extension 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-45485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
},
{
"name": "CVE-2021-4202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4202"
},
{
"name": "CVE-2021-39657",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39657"
},
{
"name": "CVE-2019-15126",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15126"
},
{
"name": "CVE-2018-25020",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25020"
},
{
"name": "CVE-2021-45095",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
},
{
"name": "CVE-2021-28711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
},
{
"name": "CVE-2020-35519",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35519"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2021-4135",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4135"
},
{
"name": "CVE-2021-28713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
},
{
"name": "CVE-2022-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
},
{
"name": "CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2021-44733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
},
{
"name": "CVE-2021-28712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
},
{
"name": "CVE-2021-33098",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33098"
},
{
"name": "CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2022-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"name": "CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"name": "CVE-2021-22600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
},
{
"name": "CVE-2021-0935",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
},
{
"name": "CVE-2021-39685",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
},
{
"name": "CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-4149",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4149"
},
{
"name": "CVE-2021-28714",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
},
{
"name": "CVE-2020-28097",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28097"
},
{
"name": "CVE-2021-4159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4159"
},
{
"name": "CVE-2019-0136",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0136"
},
{
"name": "CVE-2021-28715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
},
{
"name": "CVE-2021-39648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39648"
},
{
"name": "CVE-2021-4197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
}
],
"initial_release_date": "2022-02-11T00:00:00",
"last_revision_date": "2022-02-11T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-141",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-02-11T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220362-1 du 10 f\u00e9vrier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220362-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220363-1 du 10 f\u00e9vrier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220363-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220364-1 du 10 f\u00e9vrier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220364-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220365-1 du 10 f\u00e9vrier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220365-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220367-1 du 10 f\u00e9vrier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220367-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220366-1 du 10 f\u00e9vrier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220366-1/"
}
]
}
CERTFR-2024-AVI-0203
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | Cerberus PRO EN Engineering Tool versions antérieures à IP8 | ||
| Siemens | N/A | SENTRON 7KM PAC3220 AC/DC (7KM3220-0BA01-1DA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
| Siemens | N/A | SENTRON 7KM PAC3120 DC (7KM3120-1BA01-1EA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
| Siemens | N/A | Sinteso FS20 EN Fire Panel FC20 versions antérieures à MP8 | ||
| Siemens | N/A | RUGGEDCOM APE1808 avec Fortinet NGFW versions antérieures à V7.4.1 | ||
| Siemens | N/A | Sinteso FS20 EN X200 Cloud Distribution versions V4.0.x antérieures à V4.0.5016 | ||
| Siemens | N/A | Cerberus PRO EN X200 Cloud Distribution versions V4.0.x antérieures à V4.0.5016 | ||
| Siemens | N/A | SENTRON 3KC ATC6 Expansion Module Ethernet toutes versions | ||
| Siemens | N/A | Sinteso FS20 EN Engineering Tool versions antérieures à MP8 | ||
| Siemens | N/A | SIMATIC RF160B (6GT2003-0FA00) versions antérieures à V2.2 | ||
| Siemens | N/A | SINEMA Remote Connect Server versions antérieures à V3.2 | ||
| Siemens | N/A | Solid Edge versions antérieures à V223.0.11 | ||
| Siemens | N/A | Siveillance Control versions supérieures ou égales à V2.8 versions antérieures à V3.1.1 | ||
| Siemens | N/A | Cerberus PRO EN X300 Cloud Distribution versions V4.3.x antérieures à V4.3.5617 | ||
| Siemens | N/A | Cerberus PRO EN Fire Panel FC72x versions antérieures à IP8 | ||
| Siemens | N/A | SENTRON 7KM PAC3220 DC (7KM3220-1BA01-1EA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
| Siemens | N/A | Sinteso FS20 EN X300 Cloud Distribution versions V4.2.x antérieures à V4.2.5015 | ||
| Siemens | N/A | SINEMA Remote Connect Client versions antérieures à V3.1 SP1 | ||
| Siemens | N/A | SENTRON 7KM PAC3120 AC/DC (7KM3120-0BA01-1DA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
| Siemens | N/A | Cerberus PRO EN X300 Cloud Distribution versions V4.2.x antérieures à V4.2.5015 | ||
| Siemens | N/A | Sinteso FS20 EN X200 Cloud Distribution versions V4.3.x antérieures à V4.3.5618 | ||
| Siemens | N/A | Cerberus PRO EN X200 Cloud Distribution versions V4.3.x antérieures à V4.3.5618 | ||
| Siemens | N/A | Sinteso FS20 EN X300 Cloud Distribution versions V4.3.x antérieures à V4.3.5617 | ||
| Siemens | N/A | Sinteso Mobile versions antérieures à V3.0.0 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cerberus PRO EN Engineering Tool versions ant\u00e9rieures \u00e0 IP8",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SENTRON 7KM PAC3220 AC/DC (7KM3220-0BA01-1DA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SENTRON 7KM PAC3120 DC (7KM3120-1BA01-1EA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Sinteso FS20 EN Fire Panel FC20 versions ant\u00e9rieures \u00e0 MP8",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM APE1808 avec Fortinet NGFW versions ant\u00e9rieures \u00e0 V7.4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Sinteso FS20 EN X200 Cloud Distribution versions V4.0.x ant\u00e9rieures \u00e0 V4.0.5016",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Cerberus PRO EN X200 Cloud Distribution versions V4.0.x ant\u00e9rieures \u00e0 V4.0.5016",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SENTRON 3KC ATC6 Expansion Module Ethernet toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Sinteso FS20 EN Engineering Tool versions ant\u00e9rieures \u00e0 MP8",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RF160B (6GT2003-0FA00) versions ant\u00e9rieures \u00e0 V2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINEMA Remote Connect Server versions ant\u00e9rieures \u00e0 V3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Solid Edge versions ant\u00e9rieures \u00e0 V223.0.11",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Siveillance Control versions sup\u00e9rieures ou \u00e9gales \u00e0 V2.8 versions ant\u00e9rieures \u00e0 V3.1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Cerberus PRO EN X300 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5617",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Cerberus PRO EN Fire Panel FC72x versions ant\u00e9rieures \u00e0 IP8",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SENTRON 7KM PAC3220 DC (7KM3220-1BA01-1EA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Sinteso FS20 EN X300 Cloud Distribution versions V4.2.x ant\u00e9rieures \u00e0 V4.2.5015",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINEMA Remote Connect Client versions ant\u00e9rieures \u00e0 V3.1 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SENTRON 7KM PAC3120 AC/DC (7KM3120-0BA01-1DA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Cerberus PRO EN X300 Cloud Distribution versions V4.2.x ant\u00e9rieures \u00e0 V4.2.5015",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Sinteso FS20 EN X200 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5618",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Cerberus PRO EN X200 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5618",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Sinteso FS20 EN X300 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5617",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Sinteso Mobile versions ant\u00e9rieures \u00e0 V3.0.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0646"
},
{
"name": "CVE-2017-18509",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18509"
},
{
"name": "CVE-2021-0599",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0599"
},
{
"name": "CVE-2021-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0443"
},
{
"name": "CVE-2022-20462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20462"
},
{
"name": "CVE-2021-0598",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0598"
},
{
"name": "CVE-2021-0438",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0438"
},
{
"name": "CVE-2021-0651",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0651"
},
{
"name": "CVE-2021-0585",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0585"
},
{
"name": "CVE-2021-0331",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0331"
},
{
"name": "CVE-2021-0509",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0509"
},
{
"name": "CVE-2021-0601",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0601"
},
{
"name": "CVE-2021-0478",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0478"
},
{
"name": "CVE-2021-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0397"
},
{
"name": "CVE-2021-0600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0600"
},
{
"name": "CVE-2021-0928",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0928"
},
{
"name": "CVE-2021-0484",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0484"
},
{
"name": "CVE-2023-36641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36641"
},
{
"name": "CVE-2021-0642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0642"
},
{
"name": "CVE-2021-0341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0341"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2022-41329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41329"
},
{
"name": "CVE-2021-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0597"
},
{
"name": "CVE-2020-24587",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24587"
},
{
"name": "CVE-2017-14491",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14491"
},
{
"name": "CVE-2022-20421",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20421"
},
{
"name": "CVE-2021-0593",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0593"
},
{
"name": "CVE-2022-20498",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20498"
},
{
"name": "CVE-2021-0473",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0473"
},
{
"name": "CVE-2022-41328",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41328"
},
{
"name": "CVE-2022-42474",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42474"
},
{
"name": "CVE-2021-0870",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0870"
},
{
"name": "CVE-2020-0417",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0417"
},
{
"name": "CVE-2020-29660",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29660"
},
{
"name": "CVE-2021-0604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0604"
},
{
"name": "CVE-2021-0522",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0522"
},
{
"name": "CVE-2021-39629",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39629"
},
{
"name": "CVE-2020-29661",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
},
{
"name": "CVE-2021-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"name": "CVE-2022-20229",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20229"
},
{
"name": "CVE-2023-33306",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33306"
},
{
"name": "CVE-2022-39948",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39948"
},
{
"name": "CVE-2022-20423",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20423"
},
{
"name": "CVE-2021-0396",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0396"
},
{
"name": "CVE-2021-0650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0650"
},
{
"name": "CVE-2021-0329",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0329"
},
{
"name": "CVE-2023-41675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41675"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-27997",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27997"
},
{
"name": "CVE-2023-29183",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29183"
},
{
"name": "CVE-2021-0471",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0471"
},
{
"name": "CVE-2023-29181",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29181"
},
{
"name": "CVE-2021-0963",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0963"
},
{
"name": "CVE-2021-0327",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0327"
},
{
"name": "CVE-2021-0653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0653"
},
{
"name": "CVE-2021-0690",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0690"
},
{
"name": "CVE-2021-39634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39634"
},
{
"name": "CVE-2021-0596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0596"
},
{
"name": "CVE-2023-47537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47537"
},
{
"name": "CVE-2023-28002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28002"
},
{
"name": "CVE-2023-22641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22641"
},
{
"name": "CVE-2021-0919",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0919"
},
{
"name": "CVE-2021-0968",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0968"
},
{
"name": "CVE-2022-20500",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20500"
},
{
"name": "CVE-2021-29647",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29647"
},
{
"name": "CVE-2021-0521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0521"
},
{
"name": "CVE-2020-11301",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11301"
},
{
"name": "CVE-2021-0953",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0953"
},
{
"name": "CVE-2021-0926",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0926"
},
{
"name": "CVE-2021-0961",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0961"
},
{
"name": "CVE-2023-26207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26207"
},
{
"name": "CVE-2020-23064",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-23064"
},
{
"name": "CVE-2021-0652",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0652"
},
{
"name": "CVE-2021-0339",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0339"
},
{
"name": "CVE-2021-39627",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39627"
},
{
"name": "CVE-2021-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0437"
},
{
"name": "CVE-2023-29179",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29179"
},
{
"name": "CVE-2021-0433",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0433"
},
{
"name": "CVE-2024-22041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22041"
},
{
"name": "CVE-2023-33305",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33305"
},
{
"name": "CVE-2022-20473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20473"
},
{
"name": "CVE-2022-43947",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43947"
},
{
"name": "CVE-2023-41841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41841"
},
{
"name": "CVE-2021-0333",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0333"
},
{
"name": "CVE-2022-20483",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20483"
},
{
"name": "CVE-2020-25705",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
},
{
"name": "CVE-2024-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22045"
},
{
"name": "CVE-2022-42476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42476"
},
{
"name": "CVE-2023-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49125"
},
{
"name": "CVE-2021-0399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0399"
},
{
"name": "CVE-2023-33301",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33301"
},
{
"name": "CVE-2021-0476",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0476"
},
{
"name": "CVE-2021-0507",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0507"
},
{
"name": "CVE-2021-0390",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0390"
},
{
"name": "CVE-2021-0444",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0444"
},
{
"name": "CVE-2021-0520",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0520"
},
{
"name": "CVE-2021-0586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0586"
},
{
"name": "CVE-2021-39633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39633"
},
{
"name": "CVE-2021-0587",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0587"
},
{
"name": "CVE-2021-0952",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0952"
},
{
"name": "CVE-2022-20476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20476"
},
{
"name": "CVE-2020-10768",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10768"
},
{
"name": "CVE-2022-20472",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20472"
},
{
"name": "CVE-2021-0326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0326"
},
{
"name": "CVE-2021-0929",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0929"
},
{
"name": "CVE-2022-20227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20227"
},
{
"name": "CVE-2021-0336",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0336"
},
{
"name": "CVE-2023-44250",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44250"
},
{
"name": "CVE-2021-0506",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0506"
},
{
"name": "CVE-2021-0515",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0515"
},
{
"name": "CVE-2022-20355",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20355"
},
{
"name": "CVE-2021-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0330"
},
{
"name": "CVE-2021-0688",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0688"
},
{
"name": "CVE-2021-0393",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0393"
},
{
"name": "CVE-2024-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21762"
},
{
"name": "CVE-2021-0512",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0512"
},
{
"name": "CVE-2023-29178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29178"
},
{
"name": "CVE-2022-20130",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20130"
},
{
"name": "CVE-2021-0519",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0519"
},
{
"name": "CVE-2021-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0516"
},
{
"name": "CVE-2021-39621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39621"
},
{
"name": "CVE-2021-33909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
},
{
"name": "CVE-2022-42469",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42469"
},
{
"name": "CVE-2021-1972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1972"
},
{
"name": "CVE-2021-1976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1976"
},
{
"name": "CVE-2022-41327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41327"
},
{
"name": "CVE-2021-0640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0640"
},
{
"name": "CVE-2020-14305",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
},
{
"name": "CVE-2023-36555",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36555"
},
{
"name": "CVE-2022-20422",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20422"
},
{
"name": "CVE-2022-20468",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20468"
},
{
"name": "CVE-2023-22640",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22640"
},
{
"name": "CVE-2021-0400",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0400"
},
{
"name": "CVE-2022-20469",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20469"
},
{
"name": "CVE-2020-26558",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26558"
},
{
"name": "CVE-2021-0706",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0706"
},
{
"name": "CVE-2021-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0682"
},
{
"name": "CVE-2021-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0480"
},
{
"name": "CVE-2021-0429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0429"
},
{
"name": "CVE-2023-22639",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22639"
},
{
"name": "CVE-2021-0683",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0683"
},
{
"name": "CVE-2022-20411",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20411"
},
{
"name": "CVE-2022-43953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43953"
},
{
"name": "CVE-2023-33307",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33307"
},
{
"name": "CVE-2021-0328",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0328"
},
{
"name": "CVE-2021-0684",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0684"
},
{
"name": "CVE-2022-20466",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20466"
},
{
"name": "CVE-2023-40718",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40718"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-0704",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0704"
},
{
"name": "CVE-2022-20127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20127"
},
{
"name": "CVE-2021-0436",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0436"
},
{
"name": "CVE-2021-0584",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0584"
},
{
"name": "CVE-2022-45861",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45861"
},
{
"name": "CVE-2021-0594",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0594"
},
{
"name": "CVE-2021-0591",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0591"
},
{
"name": "CVE-2021-0514",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0514"
},
{
"name": "CVE-2021-0511",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0511"
},
{
"name": "CVE-2021-0931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0931"
},
{
"name": "CVE-2024-21483",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21483"
},
{
"name": "CVE-2020-15436",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15436"
},
{
"name": "CVE-2023-45793",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45793"
},
{
"name": "CVE-2021-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0689"
},
{
"name": "CVE-2023-28001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28001"
},
{
"name": "CVE-2021-0970",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0970"
},
{
"name": "CVE-2021-0337",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0337"
},
{
"name": "CVE-2022-32257",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32257"
},
{
"name": "CVE-2023-36639",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36639"
},
{
"name": "CVE-2021-39623",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39623"
},
{
"name": "CVE-2022-41330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41330"
},
{
"name": "CVE-2021-0508",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0508"
},
{
"name": "CVE-2021-0325",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0325"
},
{
"name": "CVE-2021-0708",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0708"
},
{
"name": "CVE-2022-41334",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41334"
},
{
"name": "CVE-2024-23113",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23113"
},
{
"name": "CVE-2020-0338",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0338"
},
{
"name": "CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"name": "CVE-2021-0302",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0302"
},
{
"name": "CVE-2021-0589",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0589"
},
{
"name": "CVE-2021-0305",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0305"
},
{
"name": "CVE-2023-33308",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33308"
},
{
"name": "CVE-2023-29175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29175"
},
{
"name": "CVE-2021-0431",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0431"
},
{
"name": "CVE-2021-0392",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0392"
},
{
"name": "CVE-2021-0474",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0474"
},
{
"name": "CVE-2021-0930",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0930"
},
{
"name": "CVE-2021-39626",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39626"
},
{
"name": "CVE-2021-0967",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0967"
},
{
"name": "CVE-2023-25610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25610"
},
{
"name": "CVE-2023-37935",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37935"
},
{
"name": "CVE-2021-0695",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0695"
},
{
"name": "CVE-2024-22040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22040"
},
{
"name": "CVE-2021-0965",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0965"
},
{
"name": "CVE-2021-0513",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0513"
},
{
"name": "CVE-2021-0434",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0434"
},
{
"name": "CVE-2021-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0687"
},
{
"name": "CVE-2021-0481",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0481"
},
{
"name": "CVE-2021-0964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0964"
},
{
"name": "CVE-2021-0641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0641"
},
{
"name": "CVE-2021-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0435"
},
{
"name": "CVE-2021-0334",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0334"
},
{
"name": "CVE-2021-0933",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0933"
},
{
"name": "CVE-2021-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0394"
},
{
"name": "CVE-2023-29180",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29180"
},
{
"name": "CVE-2021-0588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0588"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2024-22039",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22039"
},
{
"name": "CVE-2021-0391",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0391"
},
{
"name": "CVE-2021-0510",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0510"
},
{
"name": "CVE-2021-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0692"
},
{
"name": "CVE-2024-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22044"
},
{
"name": "CVE-2020-14381",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
}
],
"initial_release_date": "2024-03-12T00:00:00",
"last_revision_date": "2024-03-12T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0203",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-12T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Siemens\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-792319 du 12 mars 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-792319.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-918992 du 12 mars 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-918992.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-353002 du 12 mars 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-353002.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-653855 du 12 mars 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-653855.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-225840 du 12 mars 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-225840.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-145196 du 12 mars 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-145196.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-382651 du 12 mars 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-382651.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-832273 du 12 mars 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-832273.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-366067 du 12 mars 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-366067.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-770721 du 12 mars 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-576771 du 12 mars 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-576771.html"
}
]
}
CERTFR-2022-AVI-199
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"name": "CVE-2021-28688",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28688"
},
{
"name": "CVE-2021-22600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
}
],
"initial_release_date": "2022-03-03T00:00:00",
"last_revision_date": "2022-03-03T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-199",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-03T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220667-1 du 02 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220667-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220660-1 du 02 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220660-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220668-1 du 02 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220668-1/"
}
]
}
CERTFR-2022-AVI-144
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP3 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 9 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | N/A | SUSE OpenStack Cloud 9 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Availability 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Basesystem 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Development Tools 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud Crowbar 9",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Legacy Software 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12-SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud 9",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-4202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4202"
},
{
"name": "CVE-2021-39657",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39657"
},
{
"name": "CVE-2019-15126",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15126"
},
{
"name": "CVE-2018-25020",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25020"
},
{
"name": "CVE-2021-45095",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
},
{
"name": "CVE-2021-28711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2021-4135",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4135"
},
{
"name": "CVE-2021-28713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
},
{
"name": "CVE-2022-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
},
{
"name": "CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2021-44733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
},
{
"name": "CVE-2021-28712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
},
{
"name": "CVE-2021-33098",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33098"
},
{
"name": "CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2022-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
},
{
"name": "CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"name": "CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"name": "CVE-2021-22600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
},
{
"name": "CVE-2021-0935",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
},
{
"name": "CVE-2021-39685",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
},
{
"name": "CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-4149",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4149"
},
{
"name": "CVE-2021-28714",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
},
{
"name": "CVE-2020-28097",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28097"
},
{
"name": "CVE-2021-4159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4159"
},
{
"name": "CVE-2021-28715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
},
{
"name": "CVE-2021-39648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39648"
},
{
"name": "CVE-2021-4197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
}
],
"initial_release_date": "2022-02-14T00:00:00",
"last_revision_date": "2022-02-14T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-144",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-02-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220371-1 du 11 f\u00e9vrier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220371-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220370-1 du 11 f\u00e9vrier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220370-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220372-1 du 11 f\u00e9vrier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220372-1/"
}
]
}
CERTFR-2022-AVI-293
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP3 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Availability 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Basesystem 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Development Tools 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Realtime 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Public Cloud 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Legacy Software 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-44879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44879"
},
{
"name": "CVE-2022-23037",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23037"
},
{
"name": "CVE-2022-23042",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23042"
},
{
"name": "CVE-2021-39657",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39657"
},
{
"name": "CVE-2022-0644",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0644"
},
{
"name": "CVE-2022-23036",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23036"
},
{
"name": "CVE-2022-23038",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23038"
},
{
"name": "CVE-2022-0487",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0487"
},
{
"name": "CVE-2022-26966",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26966"
},
{
"name": "CVE-2021-45402",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45402"
},
{
"name": "CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"name": "CVE-2022-23039",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23039"
},
{
"name": "CVE-2022-27223",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27223"
},
{
"name": "CVE-2022-23040",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23040"
},
{
"name": "CVE-2022-23041",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23041"
},
{
"name": "CVE-2022-25258",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25258"
},
{
"name": "CVE-2022-24958",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24958"
},
{
"name": "CVE-2022-25636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25636"
},
{
"name": "CVE-2022-26490",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26490"
},
{
"name": "CVE-2022-24448",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-39698",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
},
{
"name": "CVE-2022-0617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
},
{
"name": "CVE-2022-24959",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24959"
}
],
"initial_release_date": "2022-03-31T00:00:00",
"last_revision_date": "2022-03-31T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-293",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-31T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221036-1 du 30 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221036-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221038-1 du 30 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221038-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221037-1 du 30 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221037-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221039-1 du 30 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221039-1/"
}
]
}
CERTFR-2022-AVI-047
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 12-SP5 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Real Time Extension 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-45485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
},
{
"name": "CVE-2019-15126",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15126"
},
{
"name": "CVE-2021-28711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2021-28713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
},
{
"name": "CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"name": "CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"name": "CVE-2021-28712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
},
{
"name": "CVE-2021-33098",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33098"
},
{
"name": "CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"name": "CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"name": "CVE-2021-0935",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-28714",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
},
{
"name": "CVE-2021-28715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
}
],
"initial_release_date": "2022-01-19T00:00:00",
"last_revision_date": "2022-01-19T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-047",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-01-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de SUSE suse-su-20220090-1 du 17 janvier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220090-1/"
}
]
}
CERTFR-2021-AVI-837
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Android toutes versions sans le correctif du 01 novembre 2021",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-13871",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13871"
},
{
"name": "CVE-2021-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1975"
},
{
"name": "CVE-2021-0928",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0928"
},
{
"name": "CVE-2021-0650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0650"
},
{
"name": "CVE-2021-30254",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30254"
},
{
"name": "CVE-2021-0927",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0927"
},
{
"name": "CVE-2021-0653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0653"
},
{
"name": "CVE-2021-1921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1921"
},
{
"name": "CVE-2021-0921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0921"
},
{
"name": "CVE-2021-0649",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0649"
},
{
"name": "CVE-2021-1981",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1981"
},
{
"name": "CVE-2021-0919",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0919"
},
{
"name": "CVE-2021-0799",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0799"
},
{
"name": "CVE-2021-1924",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1924"
},
{
"name": "CVE-2021-30284",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30284"
},
{
"name": "CVE-2021-0926",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0926"
},
{
"name": "CVE-2021-0925",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0925"
},
{
"name": "CVE-2021-0672",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0672"
},
{
"name": "CVE-2021-1982",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1982"
},
{
"name": "CVE-2021-1979",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1979"
},
{
"name": "CVE-2021-0922",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0922"
},
{
"name": "CVE-2021-30255",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30255"
},
{
"name": "CVE-2021-0929",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0929"
},
{
"name": "CVE-2021-1048",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1048"
},
{
"name": "CVE-2021-30259",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30259"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-0931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0931"
},
{
"name": "CVE-2021-1973",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1973"
},
{
"name": "CVE-2021-0889",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0889"
},
{
"name": "CVE-2021-0918",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0918"
},
{
"name": "CVE-2021-0924",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0924"
},
{
"name": "CVE-2021-0923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0923"
},
{
"name": "CVE-2021-0932",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0932"
},
{
"name": "CVE-2021-0930",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0930"
},
{
"name": "CVE-2021-0434",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0434"
},
{
"name": "CVE-2021-0933",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0933"
}
],
"initial_release_date": "2021-11-02T00:00:00",
"last_revision_date": "2021-11-02T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-837",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-11-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Google Android du 01 novembre 2021",
"url": "https://source.android.com/security/bulletin/pixel/2021-11-01"
}
]
}
CERTFR-2022-AVI-362
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 9 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-ESPOS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | HPE Helion Openstack 8 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-BCL | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15-SP2 | ||
| SUSE | N/A | SUSE OpenStack Cloud 9 | ||
| SUSE | N/A | SUSE OpenStack Cloud 8 | ||
| SUSE | N/A | SUSE Enterprise Storage 6 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 8 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP3 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud Crowbar 9",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Realtime 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.0",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "HPE Helion Openstack 8",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12-SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud 9",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud 8",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud Crowbar 8",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.0",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-44879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44879"
},
{
"name": "CVE-2022-28356",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28356"
},
{
"name": "CVE-2022-23037",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23037"
},
{
"name": "CVE-2022-23042",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23042"
},
{
"name": "CVE-2022-0644",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0644"
},
{
"name": "CVE-2022-23036",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23036"
},
{
"name": "CVE-2022-27666",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
},
{
"name": "CVE-2022-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
},
{
"name": "CVE-2022-23038",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23038"
},
{
"name": "CVE-2022-0487",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0487"
},
{
"name": "CVE-2022-26966",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26966"
},
{
"name": "CVE-2022-0886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0886"
},
{
"name": "CVE-2022-0854",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
},
{
"name": "CVE-2022-1048",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
},
{
"name": "CVE-2022-0812",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0812"
},
{
"name": "CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"name": "CVE-2022-23039",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23039"
},
{
"name": "CVE-2022-23040",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23040"
},
{
"name": "CVE-2021-39713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
},
{
"name": "CVE-2021-45868",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45868"
},
{
"name": "CVE-2022-23041",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23041"
},
{
"name": "CVE-2022-25258",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25258"
},
{
"name": "CVE-2022-24958",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24958"
},
{
"name": "CVE-2022-28748",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28748"
},
{
"name": "CVE-2022-26490",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26490"
},
{
"name": "CVE-2022-24448",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2022-1055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2022-28389",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28389"
},
{
"name": "CVE-2021-39698",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
},
{
"name": "CVE-2022-0617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
},
{
"name": "CVE-2022-0850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
},
{
"name": "CVE-2022-25375",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25375"
},
{
"name": "CVE-2022-28390",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
},
{
"name": "CVE-2022-24959",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24959"
}
],
"initial_release_date": "2022-04-20T00:00:00",
"last_revision_date": "2022-04-20T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-362",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-04-20T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221256-1 du 19 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221256-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221269-1 du 19 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221269-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221257-1 du 19 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221257-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221267-1 du 19 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221267-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221270-1 du 20 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221270-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221268-1 du 19 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221268-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221255-1 du 19 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221255-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221266-1 du 19 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221261-1 du 19 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221261-1/"
}
]
}
CERTFR-2022-AVI-229
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-BCL | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP4-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP3 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 9 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-ESPOS | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Storage 6 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.0 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | HPE Helion Openstack 8 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-BCL | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing | ||
| SUSE | N/A | SUSE Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-LTSS | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15-SP2 | ||
| SUSE | N/A | SUSE OpenStack Cloud 9 | ||
| SUSE | N/A | SUSE OpenStack Cloud 8 | ||
| SUSE | N/A | SUSE Enterprise Storage 6 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Realtime Extension 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 8 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP3 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Server 15-SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Debuginfo 11-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Basesystem 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Storage 7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11-SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Development Tools 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud Crowbar 9",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Realtime 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time Extension 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Realtime 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Storage 6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.0",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Public Cloud 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "HPE Helion Openstack 8",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12-SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Legacy Software 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12-SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud 9",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud 8",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Realtime Extension 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud Crowbar 8",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11-EXTRA",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-44879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44879"
},
{
"name": "CVE-2016-10905",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10905"
},
{
"name": "CVE-2020-12770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
},
{
"name": "CVE-2022-0644",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0644"
},
{
"name": "CVE-2021-45095",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
},
{
"name": "CVE-2022-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
},
{
"name": "CVE-2022-0487",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0487"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"name": "CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"name": "CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"name": "CVE-2022-25258",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25258"
},
{
"name": "CVE-2022-24958",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24958"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2022-24448",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
},
{
"name": "CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2022-0617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
},
{
"name": "CVE-2022-25375",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25375"
},
{
"name": "CVE-2019-0136",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0136"
},
{
"name": "CVE-2022-24959",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24959"
}
],
"initial_release_date": "2022-03-10T00:00:00",
"last_revision_date": "2022-03-10T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-229",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nun contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220766-1/ du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220766-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220757-1 du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220757-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220762-1/ du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220762-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220761-1/ du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220761-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 202214905-1 du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-202214905-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220760-1/ du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220760-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220755-1 du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220755-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220767-1/ du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220767-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220765-1/ du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220765-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220763-1/ du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220763-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220768-1/ du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220768-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220764-1/ du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220764-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220756-1 du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220756-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220759-1/ du 08 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220759-1/"
}
]
}
CERTFR-2022-AVI-353
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-BCL | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | N/A | SUSE Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-LTSS | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Realtime Extension 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP5 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Server 15-SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.0",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12-SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Realtime Extension 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-23037",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23037"
},
{
"name": "CVE-2022-23042",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23042"
},
{
"name": "CVE-2022-23036",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23036"
},
{
"name": "CVE-2022-27666",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
},
{
"name": "CVE-2022-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
},
{
"name": "CVE-2022-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
},
{
"name": "CVE-2022-23038",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23038"
},
{
"name": "CVE-2022-26966",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26966"
},
{
"name": "CVE-2022-0854",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
},
{
"name": "CVE-2022-1048",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
},
{
"name": "CVE-2022-0812",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0812"
},
{
"name": "CVE-2022-23039",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23039"
},
{
"name": "CVE-2022-23040",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23040"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-39713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
},
{
"name": "CVE-2021-45868",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45868"
},
{
"name": "CVE-2022-23041",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23041"
},
{
"name": "CVE-2022-26490",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26490"
},
{
"name": "CVE-2022-23960",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
},
{
"name": "CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"name": "CVE-2022-1055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2022-28389",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28389"
},
{
"name": "CVE-2021-39698",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
},
{
"name": "CVE-2022-0850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
},
{
"name": "CVE-2022-28390",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
}
],
"initial_release_date": "2022-04-19T00:00:00",
"last_revision_date": "2022-04-19T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-353",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-04-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221194-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221194-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221230-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221230-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221248-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221248-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221224-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221224-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221212-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221212-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221197-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221197-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221223-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221223-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221242-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221242-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221196-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221196-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221193-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221193-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221246-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221246-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE su-20221215-1 du 15 avril 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221215-1/"
}
]
}
CERTFR-2022-AVI-177
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x | ||
| Red Hat | N/A | Red Hat Virtualization Host 4 for RHEL 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 7 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"name": "CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
},
{
"name": "CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
}
],
"initial_release_date": "2022-02-23T00:00:00",
"last_revision_date": "2022-02-23T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-177",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-02-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de\nservice, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation\nde privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0636 du 22 f\u00e9vrier 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0620 du 22 f\u00e9vrier 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0622 du 22 f\u00e9vrier 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0629 du 22 f\u00e9vrier 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
}
]
}
CERTFR-2022-AVI-193
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un déni de service et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"name": "CVE-2021-22600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
}
],
"initial_release_date": "2022-03-01T00:00:00",
"last_revision_date": "2022-03-01T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-193",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service et\nune \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220619-1 du 01 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220619-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220615-1 du 01 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220615-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220647-1 du 01 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220647-1/"
}
]
}
CERTFR-2024-AVI-0027
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | N/A | CTPView versions versions antérieures à 9.1R5 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved version antérieures à 20.4R2-EVO, 20.4R2-S2-EVO, 20.4R3-EVO, 20.4R3-S7-EVO, 21.1R2-EVO, 21.2R2-EVO, 21.2R3-S7-EVO, 21.3R2-EVO, 21.3R3-S5-EVO, 21.4R3-EVO, 21.4R3-S3-EVO, 21.4R3-S5-EVO, 21.4R3-S6-EVO, 22.1R3-EVO, 22.1R3-S2-EVO, 22.1R3-S4-EVO, 22.1R3-S5-EVO, 22.2R2-S1-EVO, 22.2R2-S2-EVO, 22.2R3-EVO, 22.2R3-S2-EVO, 22.2R3-S3-EVO, 22.3R1-EVO, 22.3R2-EVO, 22.3R3-EVO, 22.3R3-S1-EVO, 22.4R1-EVO, 22.4R2-EVO, 22.4R2-S2-EVO, 22.4R3-EVO, 23.1R2-EVO, 23.2R1-EVO, 23.2R1-S1-EVO, 23.2R1-S2-EVO, 23.2R2-EVO, 23.3R1-EVO et 23.4R1-EVO | ||
| Juniper Networks | N/A | Paragon Active Assurance versions antérieures à 3.1.2, 3.2.3, 3.3.2 et 3.4.1 | ||
| Juniper Networks | Junos OS | Junos OS version antérieures à 20.4R3-S3, 20.4R3-S6, 20.4R3-S7, 20.4R3-S8, 20.4R3-S9, 21.1R3-S4, 21.1R3-S5, 21.2R3, 21.2R3-S3, 21.2R3-S4, 21.2R3-S5, 21.2R3-S6, 21.2R3-S7, 21.3R2-S1, 21.3R3, 21.3R3-S3, 21.3R3-S4, 21.3R3-S5, 21.4R2, 21.4R3, 21.4R3-S3, 21.4R3-S4, 21.4R3-S5, 22.1R2, 22.1R2-S2, 22.1R3, 22.1R3-S1, 22.1R3-S2, 22.1R3-S3, 22.1R3-S4, 22.2R1, 22.2R2, 22.2R2-S1, 22.2R2-S2, 22.2R3, 22.2R3-S1, 22.2R3-S2, 22.2R3-S3, 22.3R1, 22.3R2, 22.3R2-S1, 22.3R2-S2, 22.3R3, 22.3R3-S1, 22.3R3-S2, 22.4R1, 22.4R1-S2, 22.4R2, 22.4R2-S1, 22.4R2-S2, 22.4R3, 23.1R1, 23.1R2, 23.2R1, 23.2R1-S1, 23.2R1-S2, 23.2R2, 23.3R1 et 23.4R1 | ||
| Juniper Networks | Session Smart Router | Session Smart Router versions antérieures à SSR-6.2.3-r2 | ||
| Juniper Networks | N/A | Security Director Insights versions antérieures à 23.1R1 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "CTPView versions versions ant\u00e9rieures \u00e0 9.1R5",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved version ant\u00e9rieures \u00e0 20.4R2-EVO, 20.4R2-S2-EVO, 20.4R3-EVO, 20.4R3-S7-EVO, 21.1R2-EVO, 21.2R2-EVO, 21.2R3-S7-EVO, 21.3R2-EVO, 21.3R3-S5-EVO, 21.4R3-EVO, 21.4R3-S3-EVO, 21.4R3-S5-EVO, 21.4R3-S6-EVO, 22.1R3-EVO, 22.1R3-S2-EVO, 22.1R3-S4-EVO, 22.1R3-S5-EVO, 22.2R2-S1-EVO, 22.2R2-S2-EVO, 22.2R3-EVO, 22.2R3-S2-EVO, 22.2R3-S3-EVO, 22.3R1-EVO, 22.3R2-EVO, 22.3R3-EVO, 22.3R3-S1-EVO, 22.4R1-EVO, 22.4R2-EVO, 22.4R2-S2-EVO, 22.4R3-EVO, 23.1R2-EVO, 23.2R1-EVO, 23.2R1-S1-EVO, 23.2R1-S2-EVO, 23.2R2-EVO, 23.3R1-EVO et 23.4R1-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Paragon Active Assurance versions ant\u00e9rieures \u00e0 3.1.2, 3.2.3, 3.3.2 et 3.4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS version ant\u00e9rieures \u00e0 20.4R3-S3, 20.4R3-S6, 20.4R3-S7, 20.4R3-S8, 20.4R3-S9, 21.1R3-S4, 21.1R3-S5, 21.2R3, 21.2R3-S3, 21.2R3-S4, 21.2R3-S5, 21.2R3-S6, 21.2R3-S7, 21.3R2-S1, 21.3R3, 21.3R3-S3, 21.3R3-S4, 21.3R3-S5, 21.4R2, 21.4R3, 21.4R3-S3, 21.4R3-S4, 21.4R3-S5, 22.1R2, 22.1R2-S2, 22.1R3, 22.1R3-S1, 22.1R3-S2, 22.1R3-S3, 22.1R3-S4, 22.2R1, 22.2R2, 22.2R2-S1, 22.2R2-S2, 22.2R3, 22.2R3-S1, 22.2R3-S2, 22.2R3-S3, 22.3R1, 22.3R2, 22.3R2-S1, 22.3R2-S2, 22.3R3, 22.3R3-S1, 22.3R3-S2, 22.4R1, 22.4R1-S2, 22.4R2, 22.4R2-S1, 22.4R2-S2, 22.4R3, 23.1R1, 23.1R2, 23.2R1, 23.2R1-S1, 23.2R1-S2, 23.2R2, 23.3R1 et 23.4R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Session Smart Router versions ant\u00e9rieures \u00e0 SSR-6.2.3-r2",
"product": {
"name": "Session Smart Router",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Security Director Insights versions ant\u00e9rieures \u00e0 23.1R1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3707"
},
{
"name": "CVE-2024-21602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21602"
},
{
"name": "CVE-2022-41974",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41974"
},
{
"name": "CVE-2023-38802",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38802"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2022-42720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
},
{
"name": "CVE-2022-30594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
},
{
"name": "CVE-2022-41973",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41973"
},
{
"name": "CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"name": "CVE-2024-21616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21616"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2022-2964",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2964"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"name": "CVE-2024-21599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21599"
},
{
"name": "CVE-2022-47929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
},
{
"name": "CVE-2022-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
},
{
"name": "CVE-2024-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21614"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-26464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26464"
},
{
"name": "CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"name": "CVE-2021-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26691"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2022-42703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42703"
},
{
"name": "CVE-2024-21607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21607"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-32067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32067"
},
{
"name": "CVE-2023-0266",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0266"
},
{
"name": "CVE-2019-17571",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17571"
},
{
"name": "CVE-2022-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
},
{
"name": "CVE-2022-3239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3239"
},
{
"name": "CVE-2022-43750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
},
{
"name": "CVE-2022-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
},
{
"name": "CVE-2023-2828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
},
{
"name": "CVE-2021-4104",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4104"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2024-21596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21596"
},
{
"name": "CVE-2022-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
},
{
"name": "CVE-2021-33656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33656"
},
{
"name": "CVE-2023-1582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1582"
},
{
"name": "CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"name": "CVE-2022-41218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2024-21604",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21604"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2022-0934",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0934"
},
{
"name": "CVE-2020-9493",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9493"
},
{
"name": "CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"name": "CVE-2022-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
},
{
"name": "CVE-2021-39275",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39275"
},
{
"name": "CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"name": "CVE-2022-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21699"
},
{
"name": "CVE-2024-21600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21600"
},
{
"name": "CVE-2021-33655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
},
{
"name": "CVE-2023-0767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
},
{
"name": "CVE-2022-1462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1462"
},
{
"name": "CVE-2023-23920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23920"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2024-21606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21606"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2022-41222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41222"
},
{
"name": "CVE-2016-10009",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10009"
},
{
"name": "CVE-2022-23305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23305"
},
{
"name": "CVE-2022-2663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
},
{
"name": "CVE-2023-23918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23918"
},
{
"name": "CVE-2024-21591",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21591"
},
{
"name": "CVE-2020-12321",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12321"
},
{
"name": "CVE-2022-23307",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23307"
},
{
"name": "CVE-2022-3524",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3524"
},
{
"name": "CVE-2022-39188",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2022-43945",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43945"
},
{
"name": "CVE-2022-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
},
{
"name": "CVE-2021-34798",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34798"
},
{
"name": "CVE-2024-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21587"
},
{
"name": "CVE-2022-42721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
},
{
"name": "CVE-2022-4378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
},
{
"name": "CVE-2022-4254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4254"
},
{
"name": "CVE-2024-21617",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21617"
},
{
"name": "CVE-2023-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
},
{
"name": "CVE-2024-21589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21589"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2023-22809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22809"
},
{
"name": "CVE-2022-20141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20141"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2024-21595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21595"
},
{
"name": "CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"name": "CVE-2021-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3621"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2022-22164",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22164"
},
{
"name": "CVE-2024-21597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21597"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2023-0386",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
},
{
"name": "CVE-2016-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2183"
},
{
"name": "CVE-2021-26341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26341"
},
{
"name": "CVE-2022-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38023"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2022-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2023-38408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38408"
},
{
"name": "CVE-2022-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3619"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2022-25265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25265"
},
{
"name": "CVE-2022-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1789"
},
{
"name": "CVE-2022-2873",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2873"
},
{
"name": "CVE-2022-3623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3623"
},
{
"name": "CVE-2024-21611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21611"
},
{
"name": "CVE-2024-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21613"
},
{
"name": "CVE-2021-44228",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2024-21612",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21612"
},
{
"name": "CVE-2022-42722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42722"
},
{
"name": "CVE-2024-21603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21603"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21585"
},
{
"name": "CVE-2022-23302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23302"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2021-44832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
},
{
"name": "CVE-2021-44790",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44790"
},
{
"name": "CVE-2023-36842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36842"
},
{
"name": "CVE-2022-4139",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4139"
},
{
"name": "CVE-2024-21594",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21594"
},
{
"name": "CVE-2022-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
},
{
"name": "CVE-2022-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2022-41674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
},
{
"name": "CVE-2024-21601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21601"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
}
],
"initial_release_date": "2024-01-11T00:00:00",
"last_revision_date": "2024-01-11T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0027",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-01-11T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper Networks",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75723 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-rpd-process-crash-due-to-BGP-flap-on-NSR-enabled-devices-CVE-2024-21585"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75741 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-PTX-Series-In-an-FTI-scenario-MPLS-packets-hitting-reject-next-hop-will-cause-a-host-path-wedge-condition-CVE-2024-21600"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75752 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-a-jflow-scenario-continuous-route-churn-will-cause-a-memory-leak-and-eventually-an-rpd-crash-CVE-2024-21611"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75757 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Processing-of-a-specific-SIP-packet-causes-NAT-IP-allocation-to-fail-CVE-2024-21616"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75730 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-jdhcpd-will-hang-on-receiving-a-specific-DHCP-packet-CVE-2023-36842"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75734 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-EX4100-EX4400-EX4600-and-QFX5000-Series-A-high-rate-of-specific-ICMP-traffic-will-cause-the-PFE-to-hang-CVE-2024-21595"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75737 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Security-Director-Insights-Multiple-vulnerabilities-in-SDI"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75721 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-IPython-privilege-escalation-vulnerability-CVE-2022-21699"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75736 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-CTPView-Multiple-vulnerabilities-in-CTPView-CVE-yyyy-nnnn"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75747 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-Series-flowd-will-crash-when-tcp-encap-is-enabled-and-specific-packets-are-received-CVE-2024-21606"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75758 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-BGP-flap-on-NSR-enabled-devices-causes-memory-leak-CVE-2024-21617"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11272 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2022-01-Security-Bulletin-Junos-OS-Evolved-Telnet-service-may-be-enabled-when-it-is-expected-to-be-disabled-CVE-2022-22164"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75727 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Paragon-Active-Assurance-Control-Center-Information-disclosure-vulnerability-CVE-2024-21589"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75233 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Session-Smart-Router-Multiple-vulnerabilities-resolved"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75754 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-link-flap-causes-patroot-memory-leak-which-leads-to-rpd-crash-CVE-2024-21613"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75753 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-Specific-TCP-traffic-causes-OFP-core-and-restart-of-RE-CVE-2024-21612"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75742 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-Series-Due-to-an-error-in-processing-TCP-events-flowd-will-crash-CVE-2024-21601"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75740 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-MPC3E-memory-leak-with-PTP-configuration-CVE-2024-21599"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75748 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-and-EX9200-Series-If-the-tcp-reset-option-used-in-an-IPv6-filter-matched-packets-are-accepted-instead-of-rejected-CVE-2024-21607"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75744 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-Gathering-statistics-in-a-scaled-SCU-DCU-configuration-will-lead-to-a-device-crash-CVE-2024-21603"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75743 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-ACX7024-ACX7100-32C-and-ACX7100-48L-Traffic-stops-when-a-specific-IPv4-UDP-packet-is-received-by-the-RE-CVE-2024-21602"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75738 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-In-an-AF-scenario-traffic-can-bypass-configured-lo0-firewall-filters-CVE-2024-21597"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75733 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-5000-Series-Repeated-execution-of-a-specific-CLI-command-causes-a-flowd-crash-CVE-2024-21594"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75725 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Memory-leak-in-bbe-smgd-process-if-BFD-liveness-detection-for-DHCP-subscribers-is-enabled-CVE-2024-21587"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75755 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-specific-query-via-DREND-causes-rpd-crash-CVE-2024-21614"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75735 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-specific-BGP-UPDATE-message-will-cause-a-crash-in-the-backup-Routing-Engine-CVE-2024-21596"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75745 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-A-high-rate-of-specific-traffic-will-cause-a-complete-system-outage-CVE-2024-21604"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75729 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-Series-and-EX-Series-Security-Vulnerability-in-J-web-allows-a-preAuth-Remote-Code-Execution-CVE-2024-21591"
}
]
}
CERTFR-2022-AVI-284
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-0487",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0487"
},
{
"name": "CVE-2021-4001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4001"
},
{
"name": "CVE-2022-25636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25636"
},
{
"name": "CVE-2021-28688",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28688"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
}
],
"initial_release_date": "2022-03-30T00:00:00",
"last_revision_date": "2022-03-30T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-284",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221035-1 du 29 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221035-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220984-1 du 29 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220984-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221003-1 du 29 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221003-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221034-1 du 29 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221034-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220998-1 du 29 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220998-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220991-1 du 29 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220991-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220978-1 du 29 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220978-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20221012-1 du 29 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221012-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220996-1 du 29 mars 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220996-1/"
}
]
}
CERTFR-2022-AVI-299
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 21.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-42327",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42327"
},
{
"name": "CVE-2020-3702",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3702"
},
{
"name": "CVE-2021-31916",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31916"
},
{
"name": "CVE-2022-27666",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2022-0185",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
},
{
"name": "CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"name": "CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-4090",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4090"
},
{
"name": "CVE-2020-12888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12888"
},
{
"name": "CVE-2022-25636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25636"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2022-23960",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
},
{
"name": "CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2021-0935",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
},
{
"name": "CVE-2022-1055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
},
{
"name": "CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2020-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26141"
},
{
"name": "CVE-2021-28964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28964"
},
{
"name": "CVE-2022-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
},
{
"name": "CVE-2021-39636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39636"
},
{
"name": "CVE-2022-0742",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0742"
},
{
"name": "CVE-2020-26145",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26145"
}
],
"initial_release_date": "2022-04-01T00:00:00",
"last_revision_date": "2022-04-01T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-299",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-04-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5357-2 du 31 mars 2022",
"url": "https://ubuntu.com/security/notices/USN-5357-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5361-1 du 01 avril 2022",
"url": "https://ubuntu.com/security/notices/USN-5361-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5362-1 du 01 avril 2022",
"url": "https://ubuntu.com/security/notices/USN-5362-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5358-2 du 31 mars 2022",
"url": "https://ubuntu.com/security/notices/USN-5358-2"
}
]
}
CERTFR-2022-AVI-916
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | N/A | Contrail Networking versions antérieures à R22.3 | ||
| Juniper Networks | N/A | Paragon Active Assurance (anciennement Netrounds) versions antérieures à 3.1.1 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 22.2R1 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 20.4R3-S4-EVO, 21.2R2-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S3-EVO, 21.1R2-EVO, 21.2R1-EVO, 20.4R3-S4-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S4-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 21.4R3-EVO, 22.1R1-S2-EVO, 22.1R3-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S5-EVO, 21.1R3-EVO, 21.2R2-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.4R1-S2-EVO, 21.4R2-S1-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S3-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-S1-EVO, 21.4R2-EVO, 22.1R1-EVO, 20.4R3-S1-EVO, 21.2R1-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S5-EVO, 21.1R3-S2-EVO, 21.2R3-S1-EVO, 21.3R3-S2-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S4-EVO, 21.1R3-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.2R3-S3-EVO, 20.4R3-S1-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.1R3-S2-EVO, 21.2R3-S2-EVO, 21.3R3-EVO, 21.4R1-S1-EVO, 21.4R2-EVO et 22.1R1-EVO | ||
| Juniper Networks | N/A | Contrail Networking versions antérieures à 2011.L5 | ||
| Juniper Networks | N/A | Steel Belted Radius Carrier Edition versions antérieures à 8.6.0R16 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 19.2R3-S6, 20.2R3-S4, 20.3R3-S3, 20.4R3-S4, 21.1R2, 21.2R2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R2-S7, 19.4R3-S9, 20.2R3-S5, 20.3R3-S4, 20.4R3-S4, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S2, 21.4R2, 22.1R1, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S4, 20.3R3-S3, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R1-S2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S5, 19.3R3-S3, 19.4R3-S9, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R3, 21.1R2, 21.2R1, 15.1R7-S11, 18.4R2-S10, 18.4R3-S10, 19.1R3-S8, 19.2R3-S4, 19.3R3-S5, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S3, 20.3R3-S2, 20.4R3-S4, 21.1R3, 21.2R3-S3, 21.3R3-S1, 21.4R1, 15.1R7-S13, 19.1R3-S9, 19.2R3-S6, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.2R3-S5, 20.3R3-S5, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R2, 21.4R1, 18.4R2-S10, 18.4R3-S10, 19.1R3-S7, 19.2R1-S8, 19.2R3-S4, 19.4R3-S8, 20.2R3-S3, 20.3R3-S2, 20.4R3, 21.1R2, 21.2R1, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S3, 21.2R3-S2, 21.3R3-S1, 21.4R2-S1, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R1-S1, 22.2R2, 22.3R1, 21.3R3-S2, 21.4R2-S2, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R2, 22.3R1, 21.2R3-S1, 21.3R2-S2, 21.3R3, 21.4R2-S1, 21.4R3, 22.1R1-S1, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2-S1, 21.4R3, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 17.3R3-S12, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R1-S8, 18.4R2-S6, 18.4R3-S6, 19.1R3-S4, 19.2R1-S7, 19.2R3-S1, 19.3R2-S6, 19.3R3-S1, 19.4R1-S4, 19.4R2-S4, 19.4R3-S1, 20.1R2, 20.2R2-S3, 20.2R3, 20.3R2, 20.4R1, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R2, 22.1R2, 22.2R1, 20.2R3-S5, 20.3R3-S4, 20.4R3-S3, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 18.4R3-S11, 19.1R3-S9, 19.2R1-S9, 19.2R3-S5, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.1R3-S4, 20.2R3-S4, 20.3R3-S4, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R2, 22.1R1, 19.2R3-S5, 19.3R3-S5, 19.4R2-S6, 19.4R3-S8, 20.2R3-S4, 20.3R3-S3, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S1, 21.4R2, 22.1R1, 19.4R3-S9, 20.2R3-S5, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R2-S1, 21.2R3, 21.3R2, 21.4R1, 21.4R1-S2, 21.4R2, 22.1R1, 19.2R3-S6, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.2R3-S1, 21.3R3-S2, 21.4R2, 22.1R2, 22.3R1, 18.4R2-S9, 18.4R3-S11, 19.1R3-S8, 19.3R3-S5, 19.4R2-S6, 19.4R3-S6, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3-S3, 21.2R2-S1, 21.2R3, 21.3R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R3-S9, 20.1R3-S5, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.3R3, 21.4R3, 22.1R2, 22.2R1, 19.4R3-S8, 20.1R3-S2, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R3, 21.3R2, 21.4R1, 20.4R3-S4, 21.1R3-S2, 21.2R3-S2, 21.3R2-S2, 21.3R3, 21.4R1-S2, 21.4R2, 21.4R3, 22.1R1-S1, 22.1R2 et 22.2R1 | ||
| Juniper Networks | Session Smart Router | Session Smart Router versions antérieures à 5.4.7 | ||
| Juniper Networks | Session Smart Router | Session Smart Router versions 5.5.x antérieures à 5.5.3 | ||
| Juniper Networks | N/A | Paragon Active Assurance (anciennement Netrounds) versions 3.2.x antérieures à 3.2.1 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Contrail Networking versions ant\u00e9rieures \u00e0 R22.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Paragon Active Assurance (anciennement Netrounds) versions ant\u00e9rieures \u00e0 3.1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 22.2R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 20.4R3-S4-EVO, 21.2R2-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S3-EVO, 21.1R2-EVO, 21.2R1-EVO, 20.4R3-S4-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S4-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 21.4R3-EVO, 22.1R1-S2-EVO, 22.1R3-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S5-EVO, 21.1R3-EVO, 21.2R2-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.4R1-S2-EVO, 21.4R2-S1-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S3-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-S1-EVO, 21.4R2-EVO, 22.1R1-EVO, 20.4R3-S1-EVO, 21.2R1-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S5-EVO, 21.1R3-S2-EVO, 21.2R3-S1-EVO, 21.3R3-S2-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S4-EVO, 21.1R3-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.2R3-S3-EVO, 20.4R3-S1-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.1R3-S2-EVO, 21.2R3-S2-EVO, 21.3R3-EVO, 21.4R1-S1-EVO, 21.4R2-EVO et 22.1R1-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Contrail Networking versions ant\u00e9rieures \u00e0 2011.L5",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Steel Belted Radius Carrier Edition versions ant\u00e9rieures \u00e0 8.6.0R16",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 19.2R3-S6, 20.2R3-S4, 20.3R3-S3, 20.4R3-S4, 21.1R2, 21.2R2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R2-S7, 19.4R3-S9, 20.2R3-S5, 20.3R3-S4, 20.4R3-S4, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S2, 21.4R2, 22.1R1, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S4, 20.3R3-S3, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R1-S2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S5, 19.3R3-S3, 19.4R3-S9, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R3, 21.1R2, 21.2R1, 15.1R7-S11, 18.4R2-S10, 18.4R3-S10, 19.1R3-S8, 19.2R3-S4, 19.3R3-S5, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S3, 20.3R3-S2, 20.4R3-S4, 21.1R3, 21.2R3-S3, 21.3R3-S1, 21.4R1, 15.1R7-S13, 19.1R3-S9, 19.2R3-S6, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.2R3-S5, 20.3R3-S5, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R2, 21.4R1, 18.4R2-S10, 18.4R3-S10, 19.1R3-S7, 19.2R1-S8, 19.2R3-S4, 19.4R3-S8, 20.2R3-S3, 20.3R3-S2, 20.4R3, 21.1R2, 21.2R1, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S3, 21.2R3-S2, 21.3R3-S1, 21.4R2-S1, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R1-S1, 22.2R2, 22.3R1, 21.3R3-S2, 21.4R2-S2, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R2, 22.3R1, 21.2R3-S1, 21.3R2-S2, 21.3R3, 21.4R2-S1, 21.4R3, 22.1R1-S1, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2-S1, 21.4R3, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 17.3R3-S12, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R1-S8, 18.4R2-S6, 18.4R3-S6, 19.1R3-S4, 19.2R1-S7, 19.2R3-S1, 19.3R2-S6, 19.3R3-S1, 19.4R1-S4, 19.4R2-S4, 19.4R3-S1, 20.1R2, 20.2R2-S3, 20.2R3, 20.3R2, 20.4R1, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R2, 22.1R2, 22.2R1, 20.2R3-S5, 20.3R3-S4, 20.4R3-S3, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 18.4R3-S11, 19.1R3-S9, 19.2R1-S9, 19.2R3-S5, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.1R3-S4, 20.2R3-S4, 20.3R3-S4, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R2, 22.1R1, 19.2R3-S5, 19.3R3-S5, 19.4R2-S6, 19.4R3-S8, 20.2R3-S4, 20.3R3-S3, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S1, 21.4R2, 22.1R1, 19.4R3-S9, 20.2R3-S5, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R2-S1, 21.2R3, 21.3R2, 21.4R1, 21.4R1-S2, 21.4R2, 22.1R1, 19.2R3-S6, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.2R3-S1, 21.3R3-S2, 21.4R2, 22.1R2, 22.3R1, 18.4R2-S9, 18.4R3-S11, 19.1R3-S8, 19.3R3-S5, 19.4R2-S6, 19.4R3-S6, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3-S3, 21.2R2-S1, 21.2R3, 21.3R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R3-S9, 20.1R3-S5, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.3R3, 21.4R3, 22.1R2, 22.2R1, 19.4R3-S8, 20.1R3-S2, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R3, 21.3R2, 21.4R1, 20.4R3-S4, 21.1R3-S2, 21.2R3-S2, 21.3R2-S2, 21.3R3, 21.4R1-S2, 21.4R2, 21.4R3, 22.1R1-S1, 22.1R2 et 22.2R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Session Smart Router versions ant\u00e9rieures \u00e0 5.4.7",
"product": {
"name": "Session Smart Router",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Session Smart Router versions 5.5.x ant\u00e9rieures \u00e0 5.5.3",
"product": {
"name": "Session Smart Router",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Paragon Active Assurance (anciennement Netrounds) versions 3.2.x ant\u00e9rieures \u00e0 3.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2022-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22243"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2020-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25710"
},
{
"name": "CVE-2021-45960",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45960"
},
{
"name": "CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2022-22238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22238"
},
{
"name": "CVE-2022-22249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22249"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2022-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22227"
},
{
"name": "CVE-2016-0701",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0701"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2021-31535",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
},
{
"name": "CVE-2021-42574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42574"
},
{
"name": "CVE-2020-27777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27777"
},
{
"name": "CVE-2022-22208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22208"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2017-5929",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5929"
},
{
"name": "CVE-2022-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22218"
},
{
"name": "CVE-2021-20271",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20271"
},
{
"name": "CVE-2022-22823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22823"
},
{
"name": "CVE-2022-22201",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22201"
},
{
"name": "CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"name": "CVE-2021-42771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42771"
},
{
"name": "CVE-2021-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
},
{
"name": "CVE-2018-20532",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20532"
},
{
"name": "CVE-2022-22246",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22246"
},
{
"name": "CVE-2007-6755",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6755"
},
{
"name": "CVE-2020-29661",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
},
{
"name": "CVE-2022-22250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22250"
},
{
"name": "CVE-2022-22192",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22192"
},
{
"name": "CVE-2019-12735",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12735"
},
{
"name": "CVE-2022-22239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22239"
},
{
"name": "CVE-2022-25315",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
},
{
"name": "CVE-2022-22822",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22822"
},
{
"name": "CVE-2022-22241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22241"
},
{
"name": "CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"name": "CVE-2019-2435",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2435"
},
{
"name": "CVE-2021-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27363"
},
{
"name": "CVE-2022-22226",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22226"
},
{
"name": "CVE-2015-9262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9262"
},
{
"name": "CVE-2021-4160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4160"
},
{
"name": "CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"name": "CVE-2019-19532",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19532"
},
{
"name": "CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"name": "CVE-2021-27364",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27364"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2022-22229",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22229"
},
{
"name": "CVE-2018-20534",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20534"
},
{
"name": "CVE-2016-4658",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2021-28165",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28165"
},
{
"name": "CVE-2022-23852",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23852"
},
{
"name": "CVE-2022-22225",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22225"
},
{
"name": "CVE-2020-12364",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12364"
},
{
"name": "CVE-2022-22825",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22825"
},
{
"name": "CVE-2021-3711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3711"
},
{
"name": "CVE-2022-22245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22245"
},
{
"name": "CVE-2022-25314",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25314"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2022-23990",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23990"
},
{
"name": "CVE-2019-1543",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1543"
},
{
"name": "CVE-2018-10689",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10689"
},
{
"name": "CVE-2016-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2124"
},
{
"name": "CVE-2021-27365",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27365"
},
{
"name": "CVE-2020-8648",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
},
{
"name": "CVE-2022-25235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
},
{
"name": "CVE-2020-27170",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27170"
},
{
"name": "CVE-2020-25705",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2022-22232",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22232"
},
{
"name": "CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"name": "CVE-2020-12321",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12321"
},
{
"name": "CVE-2022-22240",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22240"
},
{
"name": "CVE-2021-46143",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46143"
},
{
"name": "CVE-2019-20811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20811"
},
{
"name": "CVE-2020-12363",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12363"
},
{
"name": "CVE-2021-43527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-3656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3656"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2022-22234",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22234"
},
{
"name": "CVE-2022-22242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22242"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2022-22251",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22251"
},
{
"name": "CVE-2008-5161",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5161"
},
{
"name": "CVE-2022-22244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22244"
},
{
"name": "CVE-2019-20934",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20934"
},
{
"name": "CVE-2021-29650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29650"
},
{
"name": "CVE-2021-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
},
{
"name": "CVE-2022-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22233"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2021-45417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
},
{
"name": "CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"name": "CVE-2018-20533",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20533"
},
{
"name": "CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"name": "CVE-2020-25656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2022-22224",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22224"
},
{
"name": "CVE-2021-20265",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20265"
},
{
"name": "CVE-2021-3177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3177"
},
{
"name": "CVE-2020-25211",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25211"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2022-22827",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22827"
},
{
"name": "CVE-2022-22247",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22247"
},
{
"name": "CVE-2020-12362",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12362"
},
{
"name": "CVE-2019-0205",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0205"
},
{
"name": "CVE-2021-22555",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22555"
},
{
"name": "CVE-2021-3347",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3347"
},
{
"name": "CVE-2022-25236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
},
{
"name": "CVE-2022-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
},
{
"name": "CVE-2021-37576",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2020-28374",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28374"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2022-22199",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22199"
},
{
"name": "CVE-2021-42550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42550"
},
{
"name": "CVE-2021-3712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3712"
},
{
"name": "CVE-2022-22236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22236"
},
{
"name": "CVE-2020-7053",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7053"
},
{
"name": "CVE-2022-22248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22248"
},
{
"name": "CVE-2019-9518",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9518"
},
{
"name": "CVE-2022-22220",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22220"
},
{
"name": "CVE-2021-32399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2022-22826",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22826"
},
{
"name": "CVE-2022-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22228"
},
{
"name": "CVE-2021-23840",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23840"
},
{
"name": "CVE-2020-14351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14351"
},
{
"name": "CVE-2020-25709",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25709"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"name": "CVE-2022-22223",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22223"
},
{
"name": "CVE-2020-25645",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25645"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2020-25717",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25717"
},
{
"name": "CVE-2021-3765",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3765"
},
{
"name": "CVE-2021-41617",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41617"
},
{
"name": "CVE-2021-4034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4034"
},
{
"name": "CVE-2022-24903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24903"
},
{
"name": "CVE-2022-22824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22824"
},
{
"name": "CVE-2019-1551",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1551"
},
{
"name": "CVE-2019-2684",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2684"
},
{
"name": "CVE-2021-0543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0543"
},
{
"name": "CVE-2021-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
},
{
"name": "CVE-2022-22231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22231"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2022-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22235"
},
{
"name": "CVE-2020-0427",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0427"
},
{
"name": "CVE-2020-28469",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28469"
},
{
"name": "CVE-2022-22211",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22211"
},
{
"name": "CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
},
{
"name": "CVE-2022-22230",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22230"
},
{
"name": "CVE-2022-22237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22237"
},
{
"name": "CVE-2021-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
}
],
"initial_release_date": "2022-10-13T00:00:00",
"last_revision_date": "2022-10-13T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-916",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-10-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69906",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-MX-Series-An-FPC-crash-might-be-seen-due-to-mac-moves-within-the-same-bridge-domain-CVE-2022-22249"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69885",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-If-UTM-Enhanced-Content-Filtering-and-AntiVirus-are-enabled-and-specific-traffic-is-processed-the-PFE-will-crash-CVE-2022-22231"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69888",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Cache-poisoning-vulnerability-in-BIND-used-by-DNS-Proxy-CVE-2021-25220"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69886",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-If-Unified-Threat-Management-UTM-Enhanced-Content-Filtering-CF-is-enabled-and-specific-traffic-is-processed-the-PFE-will-crash-CVE-2022-22232"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69899",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Multiple-vulnerabilities-in-J-Web"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69881",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-SBR-Carrier-Multiple-Vulnerabilities-resolved-in-version-8-6-0R16-64-bit-Solaris-and-Linux-editions"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69894",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-The-rpd-process-will-crash-when-a-malformed-incoming-RESV-message-is-processed-CVE-2022-22238"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69898",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-core-upon-receipt-of-a-specific-EVPN-route-by-a-BGP-route-reflector-in-an-EVPN-environment-CVE-2022-22199"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69895",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-The-ssh-CLI-command-always-runs-as-root-which-can-lead-to-privilege-escalation-CVE-2022-22239"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69908",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-cSRX-Series-Storing-Passwords-in-a-Recoverable-Format-and-software-permissions-issues-allows-a-local-attacker-to-elevate-privileges-CVE-2022-22251"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69874",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-PPMD-goes-into-infinite-loop-upon-receipt-of-malformed-OSPF-TLV-CVE-2022-22224"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69902",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Due-to-a-race-condition-the-rpd-process-can-crash-upon-receipt-of-a-BGP-update-message-containing-flow-spec-route-CVE-2022-22220"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69879",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-rpd-crash-can-occur-due-to-memory-corruption-caused-by-flapping-BGP-sessions-CVE-2022-22208"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69890",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-EX2300-and-EX3400-Series-One-of-more-SFPs-might-become-unavailable-when-the-system-is-very-busy-CVE-2022-22234"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69875",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-a-BGP-multipath-scenario-when-one-of-the-contributing-routes-is-flapping-often-and-rapidly-rpd-may-crash-CVE-2022-22225"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69915",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-An-attacker-can-cause-a-kernel-panic-by-sending-a-malformed-TCP-packet-to-the-device-CVE-2022-22192"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69878",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-ACX7000-Series-Specific-IPv6-transit-traffic-gets-exceptioned-to-the-routing-engine-which-will-cause-increased-CPU-utilization-CVE-2022-22227"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69907",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-FPC-might-crash-and-reload-if-the-EVPN-MAC-entry-is-move-from-local-to-remote-CVE-2022-22250"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69891",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-A-flowd-core-will-be-observed-when-malformed-GPRS-traffic-is-processed-CVE-2022-22235"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69882",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69876",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-EX4300-MP-EX4600-QFX5000-Series-In-VxLAN-scenarios-specific-packets-processed-cause-a-memory-leak-leading-to-a-PFE-crash-CVE-2022-22226"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69892",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-When-specific-valid-SIP-packets-are-received-the-PFE-will-crash-CVE-2022-22236"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69889",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Session-Smart-Router-Multiple-vulnerabilities-resolved"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69887",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-an-SR-to-LDP-interworking-scenario-with-SRMS-when-a-specific-low-privileged-command-is-issued-on-an-ABR-rpd-will-crash-CVE-2022-22233"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69903",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Contrail-Networking-Multiple-Vulnerabilities-have-been-resolved-in-Contrail-Networking-R22-3"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69900",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX5000-Series-with-SPC3-SRX4000-Series-and-vSRX-When-PowerMode-IPsec-is-configured-the-PFE-will-crash-upon-receipt-of-a-malformed-ESP-packet-CVE-2022-22201"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69884",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-crash-upon-receipt-of-specific-OSPFv3-LSAs-CVE-2022-22230"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69901",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Upon-processing-of-a-genuine-packet-the-pkid-process-will-crash-during-CMPv2-auto-re-enrollment-CVE-2022-22218"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69905",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-Incorrect-file-permissions-can-allow-low-privileged-user-to-cause-another-user-to-execute-arbitrary-commands-CVE-2022-22248"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69893",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Peers-not-configured-for-TCP-AO-can-establish-a-BGP-or-LDP-session-even-if-authentication-is-configured-locally-CVE-2022-22237"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69904",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-Kernel-processing-of-unvalidated-TCP-segments-could-lead-to-a-Denial-of-Service-DoS-CVE-2022-22247"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69880",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-On-IPv6-OAM-SRv6-network-enabled-devices-an-attacker-sending-a-specific-genuine-packet-to-an-IPv6-address-configured-on-the-device-may-cause-a-RPD-memory-leak-leading-to-an-RPD-core-CVE-2022-22228"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69873",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-QFX10000-Series-In-IP-MPLS-PHP-node-scenarios-upon-receipt-of-certain-crafted-packets-multiple-interfaces-in-LAG-configurations-may-detach-CVE-2022-22223"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69896",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-rpd-memory-leak-might-be-observed-while-running-a-specific-cli-command-in-a-RIB-sharding-scenario-CVE-2022-22240"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69897",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Contrail-Networking-Multiple-Vulnerabilities-have-been-resolved-in-Contrail-Networking-release-2011-L5"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69916",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-Multiple-FPCs-become-unreachable-due-to-continuous-polling-of-specific-SNMP-OID-CVE-2022-22211"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69883",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Paragon-Active-Assurance-Formerly-Netrounds-Stored-Cross-site-Scripting-XSS-vulnerability-in-web-administration-CVE-2022-22229"
}
]
}
CERTFR-2022-AVI-354
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- Red Hat Enterprise Linux Server - AUS 7.7 x86_64
- Red Hat Enterprise Linux Server - TUS 7.7 x86_64
- Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.7 ppc64le
- Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.7 x86_64
Sans les correctifs de sécurité BZ-2027201, BZ-2029923, BZ-2031930 et BZ-2044809
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eRed Hat Enterprise Linux Server - AUS 7.7 x86_64\u003c/li\u003e \u003cli\u003eRed Hat Enterprise Linux Server - TUS 7.7 x86_64\u003c/li\u003e \u003cli\u003eRed Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.7 ppc64le\u003c/li\u003e \u003cli\u003eRed Hat Enterprise Linux Server - Update Services for SAP Solutions 7.7 x86_64\u003c/li\u003e \u003c/ul\u003e \u003cp\u003eSans les correctifs de s\u00e9curit\u00e9 BZ-2027201, BZ-2029923, BZ-2031930 et BZ-2044809\u003c/p\u003e ",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
}
],
"initial_release_date": "2022-04-19T00:00:00",
"last_revision_date": "2022-04-19T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-354",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-04-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:1324 du 12 avril 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
}
]
}
CERTFR-2022-AVI-043
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE MicroOS 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Realtime 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-45485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
},
{
"name": "CVE-2019-15126",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15126"
},
{
"name": "CVE-2018-25020",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25020"
},
{
"name": "CVE-2020-24504",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24504"
},
{
"name": "CVE-2021-28711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
},
{
"name": "CVE-2021-4001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4001"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2021-28713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
},
{
"name": "CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"name": "CVE-2021-28712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
},
{
"name": "CVE-2021-33098",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33098"
},
{
"name": "CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"name": "CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"name": "CVE-2021-0935",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-4149",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4149"
},
{
"name": "CVE-2021-28714",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
},
{
"name": "CVE-2021-28715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
}
],
"initial_release_date": "2022-01-17T00:00:00",
"last_revision_date": "2022-01-17T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-043",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-01-17T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nun contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220080-1 du 14 janvier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220080-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220079-1 du 14 janvier 2022",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220079-1/"
}
]
}
CERTFR-2022-AVI-238
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.7 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8. | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
},
{
"name": "CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"name": "CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-4028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
}
],
"initial_release_date": "2022-03-14T00:00:00",
"last_revision_date": "2022-03-14T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0712 du 01 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0712"
}
],
"reference": "CERTFR-2022-AVI-238",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, un contournement de la politique de s\u00e9curit\u00e9 et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0819 du 10 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0825 du 10 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0822 du 10 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0822"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0823 du 10 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0831 du 10 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0831"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0820 du 10 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0820"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0821 du 10 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:0821"
}
]
}
CERTFR-2022-AVI-361
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support x86_64 versions 6 sans les correctifs de sécurité BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support i386 versions 6 sans les correctifs de sécurité BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service x86_64 versions 8.4 sans les correctifs de sécurité BZ - 2029923, BZ - 2051505 et BZ - 2056830 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service x86_64 versions 8.4 sans les correctifs de sécurité BZ - 2029923, BZ - 2051505 et BZ - 2056830 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) s390x versions 6 sans les correctifs de sécurité BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support x86_64 versions 6 sans les correctifs de s\u00e9curit\u00e9 BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support i386 versions 6 sans les correctifs de s\u00e9curit\u00e9 BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service x86_64 versions 8.4 sans les correctifs de s\u00e9curit\u00e9 BZ - 2029923, BZ - 2051505 et BZ - 2056830",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service x86_64 versions 8.4 sans les correctifs de s\u00e9curit\u00e9 BZ - 2029923, BZ - 2051505 et BZ - 2056830",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) s390x versions 6 sans les correctifs de s\u00e9curit\u00e9 BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2022-25636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25636"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
}
],
"initial_release_date": "2022-04-20T00:00:00",
"last_revision_date": "2022-04-20T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-361",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-04-20T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat 2022:1417 du 19 avril 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat 2022:1413 du 19 avril 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:1413"
}
]
}
CERTFR-2022-AVI-281
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer un déni de service et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.6 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.3 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 7.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
}
],
"initial_release_date": "2022-03-29T00:00:00",
"last_revision_date": "2022-03-29T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-281",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\net une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:1107 du 29 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:1106 du 29 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:1104 du 29 mars 2022",
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
}
]
}
suse-su-2022:0615-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP3)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-150300_59_49 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest (bsc#1195947).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-615,SUSE-SLE-Module-Live-Patching-15-SP2-2022-615,SUSE-SLE-Module-Live-Patching-15-SP3-2022-605",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0615-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0615-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220615-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0615-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010319.html"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE Bug 1195947",
"url": "https://bugzilla.suse.com/1195947"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0516 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0516/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP3)",
"tracking": {
"current_release_date": "2022-03-01T08:10:45Z",
"generator": {
"date": "2022-03-01T08:10:45Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0615-1",
"initial_release_date": "2022-03-01T08:10:45Z",
"revision_history": [
{
"date": "2022-03-01T08:10:45Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_102-preempt-2-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_102-preempt-2-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_102-preempt-2-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-01T08:10:45Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2022-0516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0516"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0516",
"url": "https://www.suse.com/security/cve/CVE-2022-0516"
},
{
"category": "external",
"summary": "SUSE Bug 1195516 for CVE-2022-0516",
"url": "https://bugzilla.suse.com/1195516"
},
{
"category": "external",
"summary": "SUSE Bug 1195947 for CVE-2022-0516",
"url": "https://bugzilla.suse.com/1195947"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-01T08:10:45Z",
"details": "important"
}
],
"title": "CVE-2022-0516"
}
]
}
suse-su-2022:1037-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev-\u003ebuf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if \u0027disabling RCFW with pending cmd-bit\u0027 (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- Revert \u0027USB: serial: ch341: add new Product ID for CH341A\u0027 (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- can: gs_usb: change active_channels\u0027s type from atomic_t to u8 (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup/cpuset: Fix \u0027suspicious RCU usage\u0027 lockdep warning (bsc#1196868).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- efivars: Respect \u0027block\u0027 flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- ice: initialize local variable \u0027tlv\u0027 (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP \u0026 AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- mac80211: fix forwarded mesh frames AC \u0026 queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- netsec: ignore \u0027phy-mode\u0027 device property on ACPI systems (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-1037,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1037",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1037-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:1037-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221037-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:1037-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010570.html"
},
{
"category": "self",
"summary": "SUSE Bug 1176447",
"url": "https://bugzilla.suse.com/1176447"
},
{
"category": "self",
"summary": "SUSE Bug 1176774",
"url": "https://bugzilla.suse.com/1176774"
},
{
"category": "self",
"summary": "SUSE Bug 1178134",
"url": "https://bugzilla.suse.com/1178134"
},
{
"category": "self",
"summary": "SUSE Bug 1179439",
"url": "https://bugzilla.suse.com/1179439"
},
{
"category": "self",
"summary": "SUSE Bug 1181147",
"url": "https://bugzilla.suse.com/1181147"
},
{
"category": "self",
"summary": "SUSE Bug 1191428",
"url": "https://bugzilla.suse.com/1191428"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1193787",
"url": "https://bugzilla.suse.com/1193787"
},
{
"category": "self",
"summary": "SUSE Bug 1193864",
"url": "https://bugzilla.suse.com/1193864"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1195211",
"url": "https://bugzilla.suse.com/1195211"
},
{
"category": "self",
"summary": "SUSE Bug 1195254",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "self",
"summary": "SUSE Bug 1195403",
"url": "https://bugzilla.suse.com/1195403"
},
{
"category": "self",
"summary": "SUSE Bug 1195612",
"url": "https://bugzilla.suse.com/1195612"
},
{
"category": "self",
"summary": "SUSE Bug 1195897",
"url": "https://bugzilla.suse.com/1195897"
},
{
"category": "self",
"summary": "SUSE Bug 1195905",
"url": "https://bugzilla.suse.com/1195905"
},
{
"category": "self",
"summary": "SUSE Bug 1195939",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "self",
"summary": "SUSE Bug 1195949",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "self",
"summary": "SUSE Bug 1195987",
"url": "https://bugzilla.suse.com/1195987"
},
{
"category": "self",
"summary": "SUSE Bug 1196079",
"url": "https://bugzilla.suse.com/1196079"
},
{
"category": "self",
"summary": "SUSE Bug 1196095",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "self",
"summary": "SUSE Bug 1196132",
"url": "https://bugzilla.suse.com/1196132"
},
{
"category": "self",
"summary": "SUSE Bug 1196155",
"url": "https://bugzilla.suse.com/1196155"
},
{
"category": "self",
"summary": "SUSE Bug 1196299",
"url": "https://bugzilla.suse.com/1196299"
},
{
"category": "self",
"summary": "SUSE Bug 1196301",
"url": "https://bugzilla.suse.com/1196301"
},
{
"category": "self",
"summary": "SUSE Bug 1196433",
"url": "https://bugzilla.suse.com/1196433"
},
{
"category": "self",
"summary": "SUSE Bug 1196468",
"url": "https://bugzilla.suse.com/1196468"
},
{
"category": "self",
"summary": "SUSE Bug 1196472",
"url": "https://bugzilla.suse.com/1196472"
},
{
"category": "self",
"summary": "SUSE Bug 1196627",
"url": "https://bugzilla.suse.com/1196627"
},
{
"category": "self",
"summary": "SUSE Bug 1196723",
"url": "https://bugzilla.suse.com/1196723"
},
{
"category": "self",
"summary": "SUSE Bug 1196779",
"url": "https://bugzilla.suse.com/1196779"
},
{
"category": "self",
"summary": "SUSE Bug 1196830",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "self",
"summary": "SUSE Bug 1196836",
"url": "https://bugzilla.suse.com/1196836"
},
{
"category": "self",
"summary": "SUSE Bug 1196866",
"url": "https://bugzilla.suse.com/1196866"
},
{
"category": "self",
"summary": "SUSE Bug 1196868",
"url": "https://bugzilla.suse.com/1196868"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39657 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39657/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-44879 page",
"url": "https://www.suse.com/security/cve/CVE-2021-44879/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0487 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0487/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0617 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0644 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0644/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24448 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24958 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24959 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24959/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25258 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25258/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25636 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25636/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26490/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-03-30T07:36:59Z",
"generator": {
"date": "2022-03-30T07:36:59Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:1037-1",
"initial_release_date": "2022-03-30T07:36:59Z",
"revision_history": [
{
"date": "2022-03-30T07:36:59Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"product": {
"name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"product_id": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"product": {
"name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"product_id": "kernel-source-azure-5.3.18-150300.38.50.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.3.18-150300.38.50.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "kernel-azure-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch"
},
"product_reference": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch"
},
"product_reference": "kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-39657",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39657"
}
],
"notes": [
{
"category": "general",
"text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39657",
"url": "https://www.suse.com/security/cve/CVE-2021-39657"
},
{
"category": "external",
"summary": "SUSE Bug 1193864 for CVE-2021-39657",
"url": "https://bugzilla.suse.com/1193864"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "low"
}
],
"title": "CVE-2021-39657"
},
{
"cve": "CVE-2021-44879",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-44879"
}
],
"notes": [
{
"category": "general",
"text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-44879",
"url": "https://www.suse.com/security/cve/CVE-2021-44879"
},
{
"category": "external",
"summary": "SUSE Bug 1195987 for CVE-2021-44879",
"url": "https://bugzilla.suse.com/1195987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "moderate"
}
],
"title": "CVE-2021-44879"
},
{
"cve": "CVE-2022-0487",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0487"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0487",
"url": "https://www.suse.com/security/cve/CVE-2022-0487"
},
{
"category": "external",
"summary": "SUSE Bug 1194516 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "external",
"summary": "SUSE Bug 1195949 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1198615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "moderate"
}
],
"title": "CVE-2022-0487"
},
{
"cve": "CVE-2022-0617",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0617"
}
],
"notes": [
{
"category": "general",
"text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0617",
"url": "https://www.suse.com/security/cve/CVE-2022-0617"
},
{
"category": "external",
"summary": "SUSE Bug 1196079 for CVE-2022-0617",
"url": "https://bugzilla.suse.com/1196079"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "moderate"
}
],
"title": "CVE-2022-0617"
},
{
"cve": "CVE-2022-0644",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0644"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0644",
"url": "https://www.suse.com/security/cve/CVE-2022-0644"
},
{
"category": "external",
"summary": "SUSE Bug 1196155 for CVE-2022-0644",
"url": "https://bugzilla.suse.com/1196155"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "moderate"
}
],
"title": "CVE-2022-0644"
},
{
"cve": "CVE-2022-24448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24448"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24448",
"url": "https://www.suse.com/security/cve/CVE-2022-24448"
},
{
"category": "external",
"summary": "SUSE Bug 1195612 for CVE-2022-24448",
"url": "https://bugzilla.suse.com/1195612"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "moderate"
}
],
"title": "CVE-2022-24448"
},
{
"cve": "CVE-2022-24958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24958"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24958",
"url": "https://www.suse.com/security/cve/CVE-2022-24958"
},
{
"category": "external",
"summary": "SUSE Bug 1195905 for CVE-2022-24958",
"url": "https://bugzilla.suse.com/1195905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "moderate"
}
],
"title": "CVE-2022-24958"
},
{
"cve": "CVE-2022-24959",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24959"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24959",
"url": "https://www.suse.com/security/cve/CVE-2022-24959"
},
{
"category": "external",
"summary": "SUSE Bug 1195897 for CVE-2022-24959",
"url": "https://bugzilla.suse.com/1195897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "moderate"
}
],
"title": "CVE-2022-24959"
},
{
"cve": "CVE-2022-25258",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25258"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25258",
"url": "https://www.suse.com/security/cve/CVE-2022-25258"
},
{
"category": "external",
"summary": "SUSE Bug 1196095 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "external",
"summary": "SUSE Bug 1196132 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "important"
}
],
"title": "CVE-2022-25258"
},
{
"cve": "CVE-2022-25636",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25636"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25636",
"url": "https://www.suse.com/security/cve/CVE-2022-25636"
},
{
"category": "external",
"summary": "SUSE Bug 1196299 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196299"
},
{
"category": "external",
"summary": "SUSE Bug 1196301 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196301"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "important"
}
],
"title": "CVE-2022-25636"
},
{
"cve": "CVE-2022-26490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26490"
}
],
"notes": [
{
"category": "general",
"text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26490",
"url": "https://www.suse.com/security/cve/CVE-2022-26490"
},
{
"category": "external",
"summary": "SUSE Bug 1196830 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "external",
"summary": "SUSE Bug 1201656 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201656"
},
{
"category": "external",
"summary": "SUSE Bug 1201969 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201969"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:36:59Z",
"details": "important"
}
],
"title": "CVE-2022-26490"
}
]
}
suse-su-2022:0366-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c (bnc#1194087).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bnc#1192847)\n- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map\u0027s value in function nsim_bpf_map_alloc (bsc#1193927).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861). \n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-28714: Fixed issue with xen/netback to handle rx queue stall detection (XSA-392) (bsc#1193442).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1193731).\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (bsc#1179599).\n- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka \u0027Kr00k\u0027. (bsc#1167162)\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).\n- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241 bsc#1195166).\n- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241).\n- elfcore: fix building with clang (bsc#1169514).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241 bsc#1195166).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- kernel-binary.spec.in Stop templating the scriptlets for subpackages (bsc#1190358).\n- kernel-binary.spec.in: add zstd to BuildRequires if used\n- kernel-binary.spec.in: make sure zstd is supported by kmod if used\n- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.\n- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).\n- kernel-binary.spec: Do not fail silently when KMP is empty (bsc#1190358). Copy the code from kernel-module-subpackage that deals with empty KMPs.\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).\n- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.\n- kernel-binary.spec: Require dwarves for kernel-binary-devel when BTF is enabled (jsc#SLE-17288).\n- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well.\n- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841). \n- kernel-source.spec: install-kernel-tools also required on 15.4\n- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229). The semantic changed in an incompatible way so invoking the macro now causes a build failure.\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).\n- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).\n- moxart: fix potential use-after-free on remove path (bsc#1194516).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).\n- net: Using proper atomic helper (bsc#1186222).\n- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193506).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (bsc#1193506).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (bsc#1193506).\n- net: mana: Improve the HWC error handling (bsc#1193506).\n- net: mana: Support hibernation and kexec (bsc#1193506).\n- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193506).\n- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).\n- post.sh: detect /usr mountpoint too\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.\n- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can\u0027t use it for dependencies. The filesystem one has to be enough (boo#1184804).\n- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306). \n- rpm/kernel-binary.spec: Use only non-empty certificates.\n- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305).\n- rpm/kernel-source.rpmlintrc: ignore new include/config files. \n- rpm/kernel-source.spec.in: do some more for vanilla_only.\n- rpm: Abolish image suffix (bsc#1189841).\n- rpm: Abolish scritplet templating (bsc#1189841). Outsource kernel-binary and KMP scriptlets to suse-module-tools. \n- rpm: Define $certs as rpm macro (bsc#1189841). \n- rpm: Fold kernel-devel and kernel-source scriptlets into spec files (bsc#1189841). \n- rpm: fix kmp install path\n- rpm: use _rpmmacrodir (boo#1191384)\n- tty: hvc: replace BUG_ON() with negative return value.\n- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-366,SUSE-SLE-Module-Live-Patching-15-SP1-2022-366,SUSE-SLE-Product-HA-15-SP1-2022-366,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-366,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-366,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-366,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-366,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-366,SUSE-Storage-6-2022-366",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0366-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0366-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220366-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0366-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010214.html"
},
{
"category": "self",
"summary": "SUSE Bug 1071995",
"url": "https://bugzilla.suse.com/1071995"
},
{
"category": "self",
"summary": "SUSE Bug 1124431",
"url": "https://bugzilla.suse.com/1124431"
},
{
"category": "self",
"summary": "SUSE Bug 1167162",
"url": "https://bugzilla.suse.com/1167162"
},
{
"category": "self",
"summary": "SUSE Bug 1169514",
"url": "https://bugzilla.suse.com/1169514"
},
{
"category": "self",
"summary": "SUSE Bug 1172073",
"url": "https://bugzilla.suse.com/1172073"
},
{
"category": "self",
"summary": "SUSE Bug 1179599",
"url": "https://bugzilla.suse.com/1179599"
},
{
"category": "self",
"summary": "SUSE Bug 1184804",
"url": "https://bugzilla.suse.com/1184804"
},
{
"category": "self",
"summary": "SUSE Bug 1185377",
"url": "https://bugzilla.suse.com/1185377"
},
{
"category": "self",
"summary": "SUSE Bug 1186207",
"url": "https://bugzilla.suse.com/1186207"
},
{
"category": "self",
"summary": "SUSE Bug 1186222",
"url": "https://bugzilla.suse.com/1186222"
},
{
"category": "self",
"summary": "SUSE Bug 1187167",
"url": "https://bugzilla.suse.com/1187167"
},
{
"category": "self",
"summary": "SUSE Bug 1189305",
"url": "https://bugzilla.suse.com/1189305"
},
{
"category": "self",
"summary": "SUSE Bug 1189841",
"url": "https://bugzilla.suse.com/1189841"
},
{
"category": "self",
"summary": "SUSE Bug 1190358",
"url": "https://bugzilla.suse.com/1190358"
},
{
"category": "self",
"summary": "SUSE Bug 1190428",
"url": "https://bugzilla.suse.com/1190428"
},
{
"category": "self",
"summary": "SUSE Bug 1191229",
"url": "https://bugzilla.suse.com/1191229"
},
{
"category": "self",
"summary": "SUSE Bug 1191241",
"url": "https://bugzilla.suse.com/1191241"
},
{
"category": "self",
"summary": "SUSE Bug 1191384",
"url": "https://bugzilla.suse.com/1191384"
},
{
"category": "self",
"summary": "SUSE Bug 1191731",
"url": "https://bugzilla.suse.com/1191731"
},
{
"category": "self",
"summary": "SUSE Bug 1192032",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192845",
"url": "https://bugzilla.suse.com/1192845"
},
{
"category": "self",
"summary": "SUSE Bug 1192847",
"url": "https://bugzilla.suse.com/1192847"
},
{
"category": "self",
"summary": "SUSE Bug 1192877",
"url": "https://bugzilla.suse.com/1192877"
},
{
"category": "self",
"summary": "SUSE Bug 1192946",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "self",
"summary": "SUSE Bug 1193306",
"url": "https://bugzilla.suse.com/1193306"
},
{
"category": "self",
"summary": "SUSE Bug 1193440",
"url": "https://bugzilla.suse.com/1193440"
},
{
"category": "self",
"summary": "SUSE Bug 1193442",
"url": "https://bugzilla.suse.com/1193442"
},
{
"category": "self",
"summary": "SUSE Bug 1193575",
"url": "https://bugzilla.suse.com/1193575"
},
{
"category": "self",
"summary": "SUSE Bug 1193669",
"url": "https://bugzilla.suse.com/1193669"
},
{
"category": "self",
"summary": "SUSE Bug 1193727",
"url": "https://bugzilla.suse.com/1193727"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1193767",
"url": "https://bugzilla.suse.com/1193767"
},
{
"category": "self",
"summary": "SUSE Bug 1193861",
"url": "https://bugzilla.suse.com/1193861"
},
{
"category": "self",
"summary": "SUSE Bug 1193864",
"url": "https://bugzilla.suse.com/1193864"
},
{
"category": "self",
"summary": "SUSE Bug 1193867",
"url": "https://bugzilla.suse.com/1193867"
},
{
"category": "self",
"summary": "SUSE Bug 1193927",
"url": "https://bugzilla.suse.com/1193927"
},
{
"category": "self",
"summary": "SUSE Bug 1194001",
"url": "https://bugzilla.suse.com/1194001"
},
{
"category": "self",
"summary": "SUSE Bug 1194048",
"url": "https://bugzilla.suse.com/1194048"
},
{
"category": "self",
"summary": "SUSE Bug 1194087",
"url": "https://bugzilla.suse.com/1194087"
},
{
"category": "self",
"summary": "SUSE Bug 1194227",
"url": "https://bugzilla.suse.com/1194227"
},
{
"category": "self",
"summary": "SUSE Bug 1194302",
"url": "https://bugzilla.suse.com/1194302"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1194529",
"url": "https://bugzilla.suse.com/1194529"
},
{
"category": "self",
"summary": "SUSE Bug 1194880",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "self",
"summary": "SUSE Bug 1194888",
"url": "https://bugzilla.suse.com/1194888"
},
{
"category": "self",
"summary": "SUSE Bug 1194985",
"url": "https://bugzilla.suse.com/1194985"
},
{
"category": "self",
"summary": "SUSE Bug 1195166",
"url": "https://bugzilla.suse.com/1195166"
},
{
"category": "self",
"summary": "SUSE Bug 1195254",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-25020 page",
"url": "https://www.suse.com/security/cve/CVE-2018-25020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15126 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15126/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27820 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0935 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0935/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28711 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28711/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28712 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28712/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28713 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28713/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28714 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33098 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3564 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39648 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39657 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39657/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4083 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4135 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4149 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4149/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4197 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4197/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4202 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4202/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43975 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-44733 page",
"url": "https://www.suse.com/security/cve/CVE-2021-44733/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45095 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45095/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45486 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45486/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0322 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0330 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0330/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-02-10T16:40:39Z",
"generator": {
"date": "2022-02-10T16:40:39Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0366-1",
"initial_release_date": "2022-02-10T16:40:39Z",
"revision_history": [
{
"date": "2022-02-10T16:40:39Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-197.105.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-197.105.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-197.105.1.aarch64",
"product_id": "kernel-default-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-197.105.1.aarch64",
"product_id": "kernel-default-base-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-197.105.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-197.105.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-default-livepatch-4.12.14-197.105.1.aarch64",
"product_id": "kernel-default-livepatch-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-197.105.1.aarch64",
"product_id": "kernel-default-livepatch-devel-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-197.105.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-197.105.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-197.105.1.aarch64",
"product_id": "kernel-syms-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-197.105.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-197.105.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-197.105.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"product_id": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-197.105.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-197.105.1.noarch",
"product_id": "kernel-devel-4.12.14-197.105.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-197.105.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-197.105.1.noarch",
"product_id": "kernel-docs-4.12.14-197.105.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-197.105.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-197.105.1.noarch",
"product_id": "kernel-docs-html-4.12.14-197.105.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-197.105.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-197.105.1.noarch",
"product_id": "kernel-macros-4.12.14-197.105.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-197.105.1.noarch",
"product": {
"name": "kernel-source-4.12.14-197.105.1.noarch",
"product_id": "kernel-source-4.12.14-197.105.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-197.105.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-197.105.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-197.105.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-debug-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-default-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-default-livepatch-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-syms-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-197.105.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"product_id": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-197.105.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-197.105.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-197.105.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-197.105.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-default-4.12.14-197.105.1.s390x",
"product_id": "kernel-default-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-197.105.1.s390x",
"product_id": "kernel-default-base-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-197.105.1.s390x",
"product_id": "kernel-default-devel-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-197.105.1.s390x",
"product_id": "kernel-default-extra-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-default-livepatch-4.12.14-197.105.1.s390x",
"product_id": "kernel-default-livepatch-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-197.105.1.s390x",
"product_id": "kernel-default-livepatch-devel-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-197.105.1.s390x",
"product_id": "kernel-default-man-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-197.105.1.s390x",
"product_id": "kernel-obs-build-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-197.105.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-197.105.1.s390x",
"product_id": "kernel-syms-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-197.105.1.s390x",
"product_id": "kernel-vanilla-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-197.105.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-197.105.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-197.105.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"product": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"product_id": "reiserfs-kmp-default-4.12.14-197.105.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-197.105.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-197.105.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-197.105.1.x86_64",
"product_id": "kernel-debug-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-197.105.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-197.105.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-197.105.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-197.105.1.x86_64",
"product_id": "kernel-default-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-197.105.1.x86_64",
"product_id": "kernel-default-base-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-197.105.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-197.105.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"product_id": "kernel-default-livepatch-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"product_id": "kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-197.105.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-197.105.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.105.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-197.105.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-197.105.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-197.105.1.x86_64",
"product_id": "kernel-syms-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-197.105.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-197.105.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-197.105.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"product_id": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_bcl:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 6",
"product": {
"name": "SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64"
},
"product_reference": "dlm-kmp-default-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64"
},
"product_reference": "gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-source-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-source-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-source-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-default-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-source-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-source-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch"
},
"product_reference": "kernel-source-4.12.14-197.105.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-25020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-25020"
}
],
"notes": [
{
"category": "general",
"text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-25020",
"url": "https://www.suse.com/security/cve/CVE-2018-25020"
},
{
"category": "external",
"summary": "SUSE Bug 1193575 for CVE-2018-25020",
"url": "https://bugzilla.suse.com/1193575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "important"
}
],
"title": "CVE-2018-25020"
},
{
"cve": "CVE-2019-15126",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15126"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15126",
"url": "https://www.suse.com/security/cve/CVE-2019-15126"
},
{
"category": "external",
"summary": "SUSE Bug 1167162 for CVE-2019-15126",
"url": "https://bugzilla.suse.com/1167162"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "important"
}
],
"title": "CVE-2019-15126"
},
{
"cve": "CVE-2020-27820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27820"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27820",
"url": "https://www.suse.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "SUSE Bug 1179599 for CVE-2020-27820",
"url": "https://bugzilla.suse.com/1179599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "low"
}
],
"title": "CVE-2020-27820"
},
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-0935",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0935"
}
],
"notes": [
{
"category": "general",
"text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0935",
"url": "https://www.suse.com/security/cve/CVE-2021-0935"
},
{
"category": "external",
"summary": "SUSE Bug 1192032 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "external",
"summary": "SUSE Bug 1192042 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192042"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "important"
}
],
"title": "CVE-2021-0935"
},
{
"cve": "CVE-2021-28711",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28711"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28711",
"url": "https://www.suse.com/security/cve/CVE-2021-28711"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28711",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-28711"
},
{
"cve": "CVE-2021-28712",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28712"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28712",
"url": "https://www.suse.com/security/cve/CVE-2021-28712"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28712",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-28712"
},
{
"cve": "CVE-2021-28713",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28713"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28713",
"url": "https://www.suse.com/security/cve/CVE-2021-28713"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28713",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-28713"
},
{
"cve": "CVE-2021-28714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28714"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28714",
"url": "https://www.suse.com/security/cve/CVE-2021-28714"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28714",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-28714"
},
{
"cve": "CVE-2021-28715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28715"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28715",
"url": "https://www.suse.com/security/cve/CVE-2021-28715"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28715",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-28715"
},
{
"cve": "CVE-2021-33098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33098"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33098",
"url": "https://www.suse.com/security/cve/CVE-2021-33098"
},
{
"category": "external",
"summary": "SUSE Bug 1192877 for CVE-2021-33098",
"url": "https://bugzilla.suse.com/1192877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-33098"
},
{
"cve": "CVE-2021-3564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3564"
}
],
"notes": [
{
"category": "general",
"text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3564",
"url": "https://www.suse.com/security/cve/CVE-2021-3564"
},
{
"category": "external",
"summary": "SUSE Bug 1186207 for CVE-2021-3564",
"url": "https://bugzilla.suse.com/1186207"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-3564"
},
{
"cve": "CVE-2021-39648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39648"
}
],
"notes": [
{
"category": "general",
"text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39648",
"url": "https://www.suse.com/security/cve/CVE-2021-39648"
},
{
"category": "external",
"summary": "SUSE Bug 1193861 for CVE-2021-39648",
"url": "https://bugzilla.suse.com/1193861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-39648"
},
{
"cve": "CVE-2021-39657",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39657"
}
],
"notes": [
{
"category": "general",
"text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39657",
"url": "https://www.suse.com/security/cve/CVE-2021-39657"
},
{
"category": "external",
"summary": "SUSE Bug 1193864 for CVE-2021-39657",
"url": "https://bugzilla.suse.com/1193864"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "low"
}
],
"title": "CVE-2021-39657"
},
{
"cve": "CVE-2021-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4002"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4002",
"url": "https://www.suse.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "SUSE Bug 1192946 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "external",
"summary": "SUSE Bug 1192973 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-4002"
},
{
"cve": "CVE-2021-4083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4083"
}
],
"notes": [
{
"category": "general",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4083",
"url": "https://www.suse.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "SUSE Bug 1193727 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1193727"
},
{
"category": "external",
"summary": "SUSE Bug 1194460 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1194460"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "important"
}
],
"title": "CVE-2021-4083"
},
{
"cve": "CVE-2021-4135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4135"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak vulnerability was found in the Linux kernel\u0027s eBPF for the Simulated networking device driver in the way user uses BPF for the device such that function nsim_map_alloc_elem being called. A local user could use this flaw to get unauthorized access to some data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4135",
"url": "https://www.suse.com/security/cve/CVE-2021-4135"
},
{
"category": "external",
"summary": "SUSE Bug 1193927 for CVE-2021-4135",
"url": "https://bugzilla.suse.com/1193927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-4135"
},
{
"cve": "CVE-2021-4149",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4149"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4149",
"url": "https://www.suse.com/security/cve/CVE-2021-4149"
},
{
"category": "external",
"summary": "SUSE Bug 1194001 for CVE-2021-4149",
"url": "https://bugzilla.suse.com/1194001"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-4149"
},
{
"cve": "CVE-2021-4197",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4197"
}
],
"notes": [
{
"category": "general",
"text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4197",
"url": "https://www.suse.com/security/cve/CVE-2021-4197"
},
{
"category": "external",
"summary": "SUSE Bug 1194302 for CVE-2021-4197",
"url": "https://bugzilla.suse.com/1194302"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-4197"
},
{
"cve": "CVE-2021-4202",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4202"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4202",
"url": "https://www.suse.com/security/cve/CVE-2021-4202"
},
{
"category": "external",
"summary": "SUSE Bug 1194529 for CVE-2021-4202",
"url": "https://bugzilla.suse.com/1194529"
},
{
"category": "external",
"summary": "SUSE Bug 1194533 for CVE-2021-4202",
"url": "https://bugzilla.suse.com/1194533"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-4202"
},
{
"cve": "CVE-2021-43975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43975"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43975",
"url": "https://www.suse.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "SUSE Bug 1192845 for CVE-2021-43975",
"url": "https://bugzilla.suse.com/1192845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2021-43976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43976",
"url": "https://www.suse.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "SUSE Bug 1192847 for CVE-2021-43976",
"url": "https://bugzilla.suse.com/1192847"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-43976"
},
{
"cve": "CVE-2021-44733",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-44733"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-44733",
"url": "https://www.suse.com/security/cve/CVE-2021-44733"
},
{
"category": "external",
"summary": "SUSE Bug 1193767 for CVE-2021-44733",
"url": "https://bugzilla.suse.com/1193767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-44733"
},
{
"cve": "CVE-2021-45095",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45095"
}
],
"notes": [
{
"category": "general",
"text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45095",
"url": "https://www.suse.com/security/cve/CVE-2021-45095"
},
{
"category": "external",
"summary": "SUSE Bug 1193867 for CVE-2021-45095",
"url": "https://bugzilla.suse.com/1193867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2021-45095"
},
{
"cve": "CVE-2021-45486",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45486"
}
],
"notes": [
{
"category": "general",
"text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45486",
"url": "https://www.suse.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "SUSE Bug 1194087 for CVE-2021-45486",
"url": "https://bugzilla.suse.com/1194087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "low"
}
],
"title": "CVE-2021-45486"
},
{
"cve": "CVE-2022-0322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0322",
"url": "https://www.suse.com/security/cve/CVE-2022-0322"
},
{
"category": "external",
"summary": "SUSE Bug 1194985 for CVE-2022-0322",
"url": "https://bugzilla.suse.com/1194985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2022-0322"
},
{
"cve": "CVE-2022-0330",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0330"
}
],
"notes": [
{
"category": "general",
"text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0330",
"url": "https://www.suse.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "SUSE Bug 1194880 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "external",
"summary": "SUSE Bug 1195950 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1195950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:39Z",
"details": "moderate"
}
],
"title": "CVE-2022-0330"
}
]
}
suse-su-2022:0756-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\n\nTransient execution side-channel attacks attacking the Branch History Buffer (BHB),\nnamed \u0027Branch Target Injection\u0027 and \u0027Intra-Mode Branch History Injection\u0027 are now mitigated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).\n- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free bug in unix_gc (bsc#1193731).\n- CVE-2016-10905: Fixed a use-after-free is gfs2_clear_rgrpd() and read_rindex_entry() (bsc#1146312).\n\nThe following non-security bug was fixed:\n\n- net: sched: sch_teql: fix null-pointer dereference (bsc#1190717).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-756,SUSE-SLE-SERVER-12-SP2-BCL-2022-756",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0756-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0756-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220756-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0756-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010401.html"
},
{
"category": "self",
"summary": "SUSE Bug 1146312",
"url": "https://bugzilla.suse.com/1146312"
},
{
"category": "self",
"summary": "SUSE Bug 1190717",
"url": "https://bugzilla.suse.com/1190717"
},
{
"category": "self",
"summary": "SUSE Bug 1191580",
"url": "https://bugzilla.suse.com/1191580"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE Bug 1195543",
"url": "https://bugzilla.suse.com/1195543"
},
{
"category": "self",
"summary": "SUSE Bug 1195612",
"url": "https://bugzilla.suse.com/1195612"
},
{
"category": "self",
"summary": "SUSE Bug 1195908",
"url": "https://bugzilla.suse.com/1195908"
},
{
"category": "self",
"summary": "SUSE Bug 1195939",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "self",
"summary": "SUSE Bug 1196079",
"url": "https://bugzilla.suse.com/1196079"
},
{
"category": "self",
"summary": "SUSE Bug 1196612",
"url": "https://bugzilla.suse.com/1196612"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-10905 page",
"url": "https://www.suse.com/security/cve/CVE-2016-10905/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0001 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0002 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0492 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0617 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24448 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24448/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-03-08T18:03:12Z",
"generator": {
"date": "2022-03-08T18:03:12Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0756-1",
"initial_release_date": "2022-03-08T18:03:12Z",
"revision_history": [
{
"date": "2022-03-08T18:03:12Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.169.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.169.1.aarch64",
"product_id": "cluster-md-kmp-default-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.aarch64",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.aarch64",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.169.1.aarch64",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.169.1.aarch64",
"product_id": "cluster-network-kmp-default-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.aarch64",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.aarch64",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.169.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.4.121-92.169.1.aarch64",
"product_id": "dlm-kmp-default-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.169.1.aarch64",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.169.1.aarch64",
"product_id": "dlm-kmp-vanilla-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.169.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.169.1.aarch64",
"product_id": "gfs2-kmp-default-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.169.1.aarch64",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.169.1.aarch64",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.169.1.aarch64",
"product": {
"name": "kernel-default-4.4.121-92.169.1.aarch64",
"product_id": "kernel-default-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.169.1.aarch64",
"product": {
"name": "kernel-default-base-4.4.121-92.169.1.aarch64",
"product_id": "kernel-default-base-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.169.1.aarch64",
"product": {
"name": "kernel-default-devel-4.4.121-92.169.1.aarch64",
"product_id": "kernel-default-devel-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.169.1.aarch64",
"product": {
"name": "kernel-default-extra-4.4.121-92.169.1.aarch64",
"product_id": "kernel-default-extra-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.169.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.169.1.aarch64",
"product_id": "kernel-default-kgraft-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.169.1.aarch64",
"product": {
"name": "kernel-obs-build-4.4.121-92.169.1.aarch64",
"product_id": "kernel-obs-build-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.169.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.4.121-92.169.1.aarch64",
"product_id": "kernel-obs-qa-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.169.1.aarch64",
"product": {
"name": "kernel-syms-4.4.121-92.169.1.aarch64",
"product_id": "kernel-syms-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.169.1.aarch64",
"product": {
"name": "kernel-vanilla-4.4.121-92.169.1.aarch64",
"product_id": "kernel-vanilla-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.169.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.169.1.aarch64",
"product_id": "kernel-vanilla-base-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.169.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.169.1.aarch64",
"product_id": "kernel-vanilla-devel-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.169.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.169.1.aarch64",
"product_id": "ocfs2-kmp-default-4.4.121-92.169.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.aarch64",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.aarch64",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.169.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.4.121-92.169.1.noarch",
"product": {
"name": "kernel-devel-4.4.121-92.169.1.noarch",
"product_id": "kernel-devel-4.4.121-92.169.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.4.121-92.169.1.noarch",
"product": {
"name": "kernel-docs-4.4.121-92.169.1.noarch",
"product_id": "kernel-docs-4.4.121-92.169.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.4.121-92.169.1.noarch",
"product": {
"name": "kernel-docs-html-4.4.121-92.169.1.noarch",
"product_id": "kernel-docs-html-4.4.121-92.169.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-pdf-4.4.121-92.169.1.noarch",
"product": {
"name": "kernel-docs-pdf-4.4.121-92.169.1.noarch",
"product_id": "kernel-docs-pdf-4.4.121-92.169.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.4.121-92.169.1.noarch",
"product": {
"name": "kernel-macros-4.4.121-92.169.1.noarch",
"product_id": "kernel-macros-4.4.121-92.169.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.4.121-92.169.1.noarch",
"product": {
"name": "kernel-source-4.4.121-92.169.1.noarch",
"product_id": "kernel-source-4.4.121-92.169.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.4.121-92.169.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.4.121-92.169.1.noarch",
"product_id": "kernel-source-vanilla-4.4.121-92.169.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-debug-4.4.121-92.169.1.ppc64le",
"product": {
"name": "cluster-md-kmp-debug-4.4.121-92.169.1.ppc64le",
"product_id": "cluster-md-kmp-debug-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.169.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.169.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.ppc64le",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.ppc64le",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-debug-4.4.121-92.169.1.ppc64le",
"product": {
"name": "cluster-network-kmp-debug-4.4.121-92.169.1.ppc64le",
"product_id": "cluster-network-kmp-debug-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.169.1.ppc64le",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.169.1.ppc64le",
"product_id": "cluster-network-kmp-default-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.ppc64le",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.ppc64le",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-debug-4.4.121-92.169.1.ppc64le",
"product": {
"name": "dlm-kmp-debug-4.4.121-92.169.1.ppc64le",
"product_id": "dlm-kmp-debug-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.169.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.4.121-92.169.1.ppc64le",
"product_id": "dlm-kmp-default-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.169.1.ppc64le",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.169.1.ppc64le",
"product_id": "dlm-kmp-vanilla-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-debug-4.4.121-92.169.1.ppc64le",
"product": {
"name": "gfs2-kmp-debug-4.4.121-92.169.1.ppc64le",
"product_id": "gfs2-kmp-debug-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.169.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.169.1.ppc64le",
"product_id": "gfs2-kmp-default-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-debug-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-debug-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-debug-base-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-debug-devel-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-debug-extra-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-debug-extra-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-debug-kgraft-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-default-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-default-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-default-base-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-default-base-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-default-devel-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-default-extra-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-default-kgraft-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-obs-build-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-obs-qa-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-syms-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-syms-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-vanilla-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-vanilla-base-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.169.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.169.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-debug-4.4.121-92.169.1.ppc64le",
"product": {
"name": "ocfs2-kmp-debug-4.4.121-92.169.1.ppc64le",
"product_id": "ocfs2-kmp-debug-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.169.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.169.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.4.121-92.169.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.169.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.169.1.s390x",
"product_id": "cluster-md-kmp-default-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.s390x",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.s390x",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.169.1.s390x",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.169.1.s390x",
"product_id": "cluster-network-kmp-default-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.s390x",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.s390x",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.169.1.s390x",
"product": {
"name": "dlm-kmp-default-4.4.121-92.169.1.s390x",
"product_id": "dlm-kmp-default-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.169.1.s390x",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.169.1.s390x",
"product_id": "dlm-kmp-vanilla-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.169.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.169.1.s390x",
"product_id": "gfs2-kmp-default-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.169.1.s390x",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.169.1.s390x",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-default-4.4.121-92.169.1.s390x",
"product_id": "kernel-default-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-default-base-4.4.121-92.169.1.s390x",
"product_id": "kernel-default-base-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-default-devel-4.4.121-92.169.1.s390x",
"product_id": "kernel-default-devel-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-default-extra-4.4.121-92.169.1.s390x",
"product_id": "kernel-default-extra-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.169.1.s390x",
"product_id": "kernel-default-kgraft-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-default-man-4.4.121-92.169.1.s390x",
"product_id": "kernel-default-man-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-obs-build-4.4.121-92.169.1.s390x",
"product_id": "kernel-obs-build-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-obs-qa-4.4.121-92.169.1.s390x",
"product_id": "kernel-obs-qa-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-syms-4.4.121-92.169.1.s390x",
"product_id": "kernel-syms-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-vanilla-4.4.121-92.169.1.s390x",
"product_id": "kernel-vanilla-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.169.1.s390x",
"product_id": "kernel-vanilla-base-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.169.1.s390x",
"product_id": "kernel-vanilla-devel-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.4.121-92.169.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.4.121-92.169.1.s390x",
"product_id": "kernel-zfcpdump-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.169.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.169.1.s390x",
"product_id": "ocfs2-kmp-default-4.4.121-92.169.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.s390x",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.s390x",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.169.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-debug-4.4.121-92.169.1.x86_64",
"product": {
"name": "cluster-md-kmp-debug-4.4.121-92.169.1.x86_64",
"product_id": "cluster-md-kmp-debug-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.169.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.169.1.x86_64",
"product_id": "cluster-md-kmp-default-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.x86_64",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.x86_64",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-debug-4.4.121-92.169.1.x86_64",
"product": {
"name": "cluster-network-kmp-debug-4.4.121-92.169.1.x86_64",
"product_id": "cluster-network-kmp-debug-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.169.1.x86_64",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.169.1.x86_64",
"product_id": "cluster-network-kmp-default-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.x86_64",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.x86_64",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-debug-4.4.121-92.169.1.x86_64",
"product": {
"name": "dlm-kmp-debug-4.4.121-92.169.1.x86_64",
"product_id": "dlm-kmp-debug-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.169.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.4.121-92.169.1.x86_64",
"product_id": "dlm-kmp-default-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.169.1.x86_64",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.169.1.x86_64",
"product_id": "dlm-kmp-vanilla-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-debug-4.4.121-92.169.1.x86_64",
"product": {
"name": "gfs2-kmp-debug-4.4.121-92.169.1.x86_64",
"product_id": "gfs2-kmp-debug-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.169.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.169.1.x86_64",
"product_id": "gfs2-kmp-default-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.169.1.x86_64",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.169.1.x86_64",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-debug-4.4.121-92.169.1.x86_64",
"product_id": "kernel-debug-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-debug-base-4.4.121-92.169.1.x86_64",
"product_id": "kernel-debug-base-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.4.121-92.169.1.x86_64",
"product_id": "kernel-debug-devel-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-debug-extra-4.4.121-92.169.1.x86_64",
"product_id": "kernel-debug-extra-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-4.4.121-92.169.1.x86_64",
"product_id": "kernel-debug-kgraft-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-default-4.4.121-92.169.1.x86_64",
"product_id": "kernel-default-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-default-base-4.4.121-92.169.1.x86_64",
"product_id": "kernel-default-base-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-default-devel-4.4.121-92.169.1.x86_64",
"product_id": "kernel-default-devel-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-default-extra-4.4.121-92.169.1.x86_64",
"product_id": "kernel-default-extra-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.169.1.x86_64",
"product_id": "kernel-default-kgraft-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-obs-build-4.4.121-92.169.1.x86_64",
"product_id": "kernel-obs-build-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.4.121-92.169.1.x86_64",
"product_id": "kernel-obs-qa-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-syms-4.4.121-92.169.1.x86_64",
"product_id": "kernel-syms-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-vanilla-4.4.121-92.169.1.x86_64",
"product_id": "kernel-vanilla-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.169.1.x86_64",
"product_id": "kernel-vanilla-base-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.169.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.169.1.x86_64",
"product_id": "kernel-vanilla-devel-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-debug-4.4.121-92.169.1.x86_64",
"product": {
"name": "ocfs2-kmp-debug-4.4.121-92.169.1.x86_64",
"product_id": "ocfs2-kmp-debug-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.169.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.169.1.x86_64",
"product_id": "ocfs2-kmp-default-4.4.121-92.169.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.x86_64",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.x86_64",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.169.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.121-92.169.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64"
},
"product_reference": "kernel-default-4.4.121-92.169.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.121-92.169.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.121-92.169.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.121-92.169.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.121-92.169.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.121-92.169.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch"
},
"product_reference": "kernel-devel-4.4.121-92.169.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.121-92.169.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch"
},
"product_reference": "kernel-macros-4.4.121-92.169.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.121-92.169.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch"
},
"product_reference": "kernel-source-4.4.121-92.169.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.121-92.169.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
},
"product_reference": "kernel-syms-4.4.121-92.169.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-10905",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-10905"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-10905",
"url": "https://www.suse.com/security/cve/CVE-2016-10905"
},
{
"category": "external",
"summary": "SUSE Bug 1146312 for CVE-2016-10905",
"url": "https://bugzilla.suse.com/1146312"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:03:12Z",
"details": "moderate"
}
],
"title": "CVE-2016-10905"
},
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:03:12Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2022-0001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0001"
}
],
"notes": [
{
"category": "general",
"text": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0001",
"url": "https://www.suse.com/security/cve/CVE-2022-0001"
},
{
"category": "external",
"summary": "SUSE Bug 1191580 for CVE-2022-0001",
"url": "https://bugzilla.suse.com/1191580"
},
{
"category": "external",
"summary": "SUSE Bug 1196901 for CVE-2022-0001",
"url": "https://bugzilla.suse.com/1196901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:03:12Z",
"details": "moderate"
}
],
"title": "CVE-2022-0001"
},
{
"cve": "CVE-2022-0002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0002"
}
],
"notes": [
{
"category": "general",
"text": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0002",
"url": "https://www.suse.com/security/cve/CVE-2022-0002"
},
{
"category": "external",
"summary": "SUSE Bug 1191580 for CVE-2022-0002",
"url": "https://bugzilla.suse.com/1191580"
},
{
"category": "external",
"summary": "SUSE Bug 1196901 for CVE-2022-0002",
"url": "https://bugzilla.suse.com/1196901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:03:12Z",
"details": "moderate"
}
],
"title": "CVE-2022-0002"
},
{
"cve": "CVE-2022-0492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0492"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel\u0027s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0492",
"url": "https://www.suse.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "SUSE Bug 1195543 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1195543"
},
{
"category": "external",
"summary": "SUSE Bug 1195908 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1195908"
},
{
"category": "external",
"summary": "SUSE Bug 1196612 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1196612"
},
{
"category": "external",
"summary": "SUSE Bug 1196776 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1196776"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1198615"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1199615 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1199615"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:03:12Z",
"details": "moderate"
}
],
"title": "CVE-2022-0492"
},
{
"cve": "CVE-2022-0617",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0617"
}
],
"notes": [
{
"category": "general",
"text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0617",
"url": "https://www.suse.com/security/cve/CVE-2022-0617"
},
{
"category": "external",
"summary": "SUSE Bug 1196079 for CVE-2022-0617",
"url": "https://bugzilla.suse.com/1196079"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:03:12Z",
"details": "moderate"
}
],
"title": "CVE-2022-0617"
},
{
"cve": "CVE-2022-24448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24448"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24448",
"url": "https://www.suse.com/security/cve/CVE-2022-24448"
},
{
"category": "external",
"summary": "SUSE Bug 1195612 for CVE-2022-24448",
"url": "https://bugzilla.suse.com/1195612"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:03:12Z",
"details": "moderate"
}
],
"title": "CVE-2022-24448"
}
]
}
suse-su-2022:0667-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 4.4.180-94_141 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-667,SUSE-SLE-Live-Patching-12-SP4-2022-667,SUSE-SLE-Module-Live-Patching-15-2022-663,SUSE-SLE-Module-Live-Patching-15-2022-664,SUSE-SLE-Module-Live-Patching-15-2022-665,SUSE-SLE-Module-Live-Patching-15-2022-666,SUSE-SLE-SAP-12-SP3-2022-669,SUSE-SLE-SAP-12-SP3-2022-670,SUSE-SLE-SAP-12-SP3-2022-671,SUSE-SLE-SAP-12-SP3-2022-672,SUSE-SLE-SERVER-12-SP3-2022-669,SUSE-SLE-SERVER-12-SP3-2022-670,SUSE-SLE-SERVER-12-SP3-2022-671,SUSE-SLE-SERVER-12-SP3-2022-672",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0667-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0667-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220667-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0667-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010327.html"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)",
"tracking": {
"current_release_date": "2022-03-02T10:13:06Z",
"generator": {
"date": "2022-03-02T10:13:06Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0667-1",
"initial_release_date": "2022-03-02T10:13:06Z",
"revision_history": [
{
"date": "2022-03-02T10:13:06Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_77-default-11-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-95_77-default-11-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-95_77-default-11-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"product_id": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"product_id": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"product_id": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"product": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"product_id": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_77-default-11-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-95_77-default-11-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-95_77-default-11-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_77-default-11-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-95_77-default-11-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-95_77-default-11-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64",
"product_id": "kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"product_id": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"product_id": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"product_id": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"product": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"product_id": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_77-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_77-default-11-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_77-default-11-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_77-default-11-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_77-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_77-default-11-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-11-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-4-2.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-15-2.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-12-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-9-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-5-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-02T10:13:06Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
}
]
}
suse-su-2022:0068-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka \u0027Kr00k\u0027. (bsc#1167162)\n- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)\n- CVE-2021-0935: Fixed out of bounds write due to a use after free which could lead to local escalation of privilege with System execution privileges needed in ip6_xmit. (bsc#1192032)\n- CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575)\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc. (bsc#1193731) \n- CVE-2021-45485: Fixed an information leak because of certain use of a hash table which use IPv6 source addresses. (bsc#1194094)\n- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c. (bsc#1194087)\n- CVE-2021-28715: Fixed an issue where a guest could force Linux netback driver to hog large amounts of kernel memory by do not queueing unlimited number of packages. (bsc#1193442)\n- CVE-2021-28714: Fixed an issue where a guest could force Linux netback driver to hog large amounts of kernel memory by fixing rx queue stall detection. (bsc#1193442)\n- CVE-2021-28713: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening hvc_xen against event channel storms. (bsc#1193440)\n- CVE-2021-28712: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening netfront against event channel storms. (bsc#1193440)\n- CVE-2021-28711: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening blkfront against event channel storms. (bsc#1193440)\n- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)\n- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bsc#1192847)\n- CVE-2021-4002: Added a missing TLB flush that could lead to leak or corruption of data in hugetlbfs. (bsc#1192946)\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device. (bsc#1179599)\n\nThe following non-security bugs were fixed:\n\n- blk-mq: do not deactivate hctx if managed irq isn\u0027t used (bsc#1185762).\n- cifs: Add new mount parameter \u0027acdirmax\u0027 to allow caching directory metadata (bsc#1190317).\n- cifs: Add new parameter \u0027acregmax\u0027 for distinct file and directory metadata timeout (bsc#1190317).\n- cifs: convert list_for_each to entry variant (jsc#SLE-20656).\n- cifs: convert revalidate of directories to using directory metadata cache timeout (bsc#1190317).\n- cifs: Do not leak EDEADLK to dgetents64 for STATUS_USER_SESSION_DELETED (bsc#1190317).\n- cifs: fiemap: do not return EINVAL if get nothing (bsc#1190317).\n- cifs: Fix a potencially linear read overflow (git-fixes).\n- cifs: fix a sign extension bug (git-fixes).\n- cifs: fix incorrect check for null pointer in header_assemble (bsc#1190317).\n- cifs: fix memory leak of smb3_fs_context_dup::server_hostname (bsc#1190317).\n- cifs: fix missed refcounting of ipc tcon (git-fixes).\n- cifs: fix potential use-after-free bugs (jsc#SLE-20656).\n- cifs: fix print of hdr_flags in dfscache_proc_show() (jsc#SLE-20656).\n- cifs: fix wrong release in sess_alloc_buffer() failed path (bsc#1190317).\n- cifs: for compound requests, use open handle if possible (bsc#1190317).\n- cifs: introduce new helper for cifs_reconnect() (jsc#SLE-20656).\n- cifs: move to generic async completion (bsc#1190317).\n- cifs: nosharesock should be set on new server (git-fixes).\n- cifs: nosharesock should not share socket with future sessions (bsc#1190317).\n- cifs: On cifs_reconnect, resolve the hostname again (bsc#1190317).\n- cifs: properly invalidate cached root handle when closing it (bsc#1190317).\n- cifs: release lock earlier in dequeue_mid error case (bsc#1190317).\n- cifs: set a minimum of 120s for next dns resolution (bsc#1190317).\n- cifs: Simplify reconnect code when dfs upcall is enabled (bsc#1190317).\n- cifs: split out dfs code from cifs_reconnect() (jsc#SLE-20656).\n- cifs: support nested dfs links over reconnect (jsc#SLE-20656).\n- cifs: support share failover when remounting (jsc#SLE-20656).\n- cifs: To match file servers, make sure the server hostname matches (bsc#1190317).\n- config: INPUT_EVBUG=n (bsc#1192974). Debug driver unsuitable for production, only enabled on ppc64.\n- constraints: Build aarch64 on recent ARMv8.1 builders. Request asimdrdm feature which is available only on recent ARMv8.1 CPUs. This should prevent scheduling the kernel on an older slower builder.\n- cred: allow get_cred() and put_cred() to be given NULL (git-fixes).\n- EDAC/amd64: Handle three rank interleaving mode (bsc#1114648).\n- elfcore: correct reference to CONFIG_UML (git-fixes).\n- elfcore: fix building with clang (bsc#1169514).\n- fuse: release pipe buf after last use (bsc#1193318).\n- genirq: Move initial affinity setup to irq_startup() (bsc#1193231).\n- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1193231).\n- genirq: Remove mask argument from setup_affinity() (bsc#1193231).\n- genirq: Rename setup_affinity() to irq_setup_affinity() (bsc#1193231).\n- genirq: Split out irq_startup() code (bsc#1193231).\n- lpfc: Reintroduce old IRQ probe logic (bsc#1183897).\n- md: fix a lock order reversal in md_alloc (git-fixes).\n- net: hso: fix control-request directions (git-fixes).\n- net: hso: fix muxed tty registration (git-fixes).\n- net: lan78xx: fix division by zero in send path (git-fixes).\n- net: mana: Allow setting the number of queues while the NIC is down (jsc#SLE-18779, bsc#1185727).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (jsc#SLE-18779, bsc#1185727).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (jsc#SLE-18779, bsc#1185727).\n- net: mana: Improve the HWC error handling (jsc#SLE-18779, bsc#1185727).\n- net: mana: Support hibernation and kexec (jsc#SLE-18779, bsc#1185727).\n- net: mana: Use kcalloc() instead of kzalloc() (jsc#SLE-18779, bsc#1185727).\n- net: pegasus: fix uninit-value in get_interrupt_interval (git-fixes).\n- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of \u00270\u0027 if no IRQ is available (git-fixes).\n- nfsd: do not alloc under spinlock in rpc_parse_scope_id (git-fixes).\n- nfsd: Handle the NFSv4 READDIR \u0027dircount\u0027 hint being zero (git-fixes).\n- nvme-fc: avoid race between time out and tear down (bsc#1185762).\n- nvme-fc: remove freeze/unfreeze around update_nr_hw_queues (bsc#1185762).\n- nvme-fc: update hardware queues before using them (bsc#1185762).\n- nvme-fc: wait for queues to freeze before calling update_hr_hw_queues (bsc#1183678).\n- nvme-pci: add NO APST quirk for Kioxia device (git-fixes).\n- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).\n- platform/x86: hp_accel: Fix an error handling path in \u0027lis3lv02d_probe()\u0027 (git-fixes).\n- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (git-fixes).\n- pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds (git-fixes).\n- rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request (git-fixes).\n- scsi: core: Fix bad pointer dereference when ehandler kthread is invalid (git-fixes).\n- scsi: core: Put LLD module refcnt after SCSI device is released (git-fixes).\n- scsi: iscsi: Adjust iface sysfs attr detection (git-fixes).\n- scsi: lpfc: Add additional debugfs support for CMF (bsc1192145).\n- scsi: lpfc: Adjust CMF total bytes and rxmonitor (bsc1192145).\n- scsi: lpfc: Cap CMF read bytes to MBPI (bsc1192145).\n- scsi: lpfc: Change return code on I/Os received during link bounce (bsc1192145).\n- scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV (bsc1192145).\n- scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance (bsc1192145).\n- scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO (bsc#1189126).\n- scsi: lpfc: Fix NPIV port deletion crash (bsc1192145).\n- scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup (bsc1192145).\n- scsi: lpfc: Update lpfc version to 14.0.0.4 (bsc1192145).\n- scsi: mpt3sas: Fix kernel panic during drive powercycle test (git-fixes).\n- scsi: qla2xxx: edif: Fix app start delay (git-fixes).\n- scsi: qla2xxx: edif: Fix app start fail (git-fixes).\n- scsi: qla2xxx: edif: Fix EDIF bsg (git-fixes).\n- scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo() (git-fixes).\n- scsi: qla2xxx: edif: Flush stale events and msgs on session down (git-fixes).\n- scsi: qla2xxx: edif: Increase ELS payload (git-fixes).\n- scsi: qla2xxx: Fix gnl list corruption (git-fixes).\n- scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id() (git-fixes).\n- scsi: qla2xxx: Format log strings only if needed (git-fixes).\n- scsi: qla2xxx: Relogin during fabric disturbance (git-fixes).\n- smb3: add additional null check in SMB2_ioctl (bsc#1190317).\n- smb3: add additional null check in SMB2_open (bsc#1190317).\n- smb3: add additional null check in SMB2_tcon (bsc#1190317).\n- smb3: correct server pointer dereferencing check to be more consistent (bsc#1190317).\n- smb3: correct smb3 ACL security descriptor (bsc#1190317).\n- smb3: do not error on fsync when readonly (bsc#1190317).\n- smb3: remove trivial dfs compile warning (jsc#SLE-20656).\n- SUNRPC: async tasks mustn\u0027t block waiting for memory (bsc#1191876 bsc#1192866).\n- SUNRPC: improve \u0027swap\u0027 handling: scheduling and PF_MEMALLOC (bsc#1191876 bsc#1192866).\n- tracing: Check pid filtering when creating events (git-fixes).\n- tracing: Fix pid filtering when triggers are attached (git-fixes).\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- usb: Add compatibility quirk flags for iODD 2531/2541 (git-fixes).\n- usb: dwc2: hcd_queue: Fix use of floating point literal (git-fixes).\n- usb: serial: option: add Fibocom FM101-GL variants (git-fixes).\n- usb: serial: option: add prod. id for Quectel EG91 (git-fixes).\n- usb: serial: option: add Quectel EC200S-CN module support (git-fixes).\n- usb: serial: option: add Telit LE910Cx composition 0x1204 (git-fixes).\n- usb: serial: option: add Telit LE910S1 0x9200 composition (git-fixes).\n- usb: serial: qcserial: add EM9191 QDL support (git-fixes).\n- x86/msi: Force affinity setup before startup (bsc#1193231).\n- x86/pkey: Fix undefined behaviour with PKRU_WD_BIT (bsc#1114648).\n- x86/sme: Explicitly map new EFI memmap table as encrypted (bsc#1114648).\n- x86/xen: Add xenpv_restore_regs_and_return_to_usermode() (bsc#1114648).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-68,SUSE-SLE-HA-12-SP5-2022-68,SUSE-SLE-Live-Patching-12-SP5-2022-68,SUSE-SLE-SDK-12-SP5-2022-68,SUSE-SLE-SERVER-12-SP5-2022-68,SUSE-SLE-WE-12-SP5-2022-68",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0068-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0068-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220068-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0068-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010003.html"
},
{
"category": "self",
"summary": "SUSE Bug 1114648",
"url": "https://bugzilla.suse.com/1114648"
},
{
"category": "self",
"summary": "SUSE Bug 1124431",
"url": "https://bugzilla.suse.com/1124431"
},
{
"category": "self",
"summary": "SUSE Bug 1167162",
"url": "https://bugzilla.suse.com/1167162"
},
{
"category": "self",
"summary": "SUSE Bug 1169514",
"url": "https://bugzilla.suse.com/1169514"
},
{
"category": "self",
"summary": "SUSE Bug 1172073",
"url": "https://bugzilla.suse.com/1172073"
},
{
"category": "self",
"summary": "SUSE Bug 1179599",
"url": "https://bugzilla.suse.com/1179599"
},
{
"category": "self",
"summary": "SUSE Bug 1183678",
"url": "https://bugzilla.suse.com/1183678"
},
{
"category": "self",
"summary": "SUSE Bug 1183897",
"url": "https://bugzilla.suse.com/1183897"
},
{
"category": "self",
"summary": "SUSE Bug 1184804",
"url": "https://bugzilla.suse.com/1184804"
},
{
"category": "self",
"summary": "SUSE Bug 1185727",
"url": "https://bugzilla.suse.com/1185727"
},
{
"category": "self",
"summary": "SUSE Bug 1185762",
"url": "https://bugzilla.suse.com/1185762"
},
{
"category": "self",
"summary": "SUSE Bug 1187167",
"url": "https://bugzilla.suse.com/1187167"
},
{
"category": "self",
"summary": "SUSE Bug 1189126",
"url": "https://bugzilla.suse.com/1189126"
},
{
"category": "self",
"summary": "SUSE Bug 1189158",
"url": "https://bugzilla.suse.com/1189158"
},
{
"category": "self",
"summary": "SUSE Bug 1189305",
"url": "https://bugzilla.suse.com/1189305"
},
{
"category": "self",
"summary": "SUSE Bug 1189841",
"url": "https://bugzilla.suse.com/1189841"
},
{
"category": "self",
"summary": "SUSE Bug 1190317",
"url": "https://bugzilla.suse.com/1190317"
},
{
"category": "self",
"summary": "SUSE Bug 1190358",
"url": "https://bugzilla.suse.com/1190358"
},
{
"category": "self",
"summary": "SUSE Bug 1190428",
"url": "https://bugzilla.suse.com/1190428"
},
{
"category": "self",
"summary": "SUSE Bug 1191229",
"url": "https://bugzilla.suse.com/1191229"
},
{
"category": "self",
"summary": "SUSE Bug 1191384",
"url": "https://bugzilla.suse.com/1191384"
},
{
"category": "self",
"summary": "SUSE Bug 1191731",
"url": "https://bugzilla.suse.com/1191731"
},
{
"category": "self",
"summary": "SUSE Bug 1191876",
"url": "https://bugzilla.suse.com/1191876"
},
{
"category": "self",
"summary": "SUSE Bug 1192032",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "self",
"summary": "SUSE Bug 1192145",
"url": "https://bugzilla.suse.com/1192145"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192845",
"url": "https://bugzilla.suse.com/1192845"
},
{
"category": "self",
"summary": "SUSE Bug 1192847",
"url": "https://bugzilla.suse.com/1192847"
},
{
"category": "self",
"summary": "SUSE Bug 1192866",
"url": "https://bugzilla.suse.com/1192866"
},
{
"category": "self",
"summary": "SUSE Bug 1192877",
"url": "https://bugzilla.suse.com/1192877"
},
{
"category": "self",
"summary": "SUSE Bug 1192946",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "self",
"summary": "SUSE Bug 1192974",
"url": "https://bugzilla.suse.com/1192974"
},
{
"category": "self",
"summary": "SUSE Bug 1193231",
"url": "https://bugzilla.suse.com/1193231"
},
{
"category": "self",
"summary": "SUSE Bug 1193306",
"url": "https://bugzilla.suse.com/1193306"
},
{
"category": "self",
"summary": "SUSE Bug 1193318",
"url": "https://bugzilla.suse.com/1193318"
},
{
"category": "self",
"summary": "SUSE Bug 1193440",
"url": "https://bugzilla.suse.com/1193440"
},
{
"category": "self",
"summary": "SUSE Bug 1193442",
"url": "https://bugzilla.suse.com/1193442"
},
{
"category": "self",
"summary": "SUSE Bug 1193575",
"url": "https://bugzilla.suse.com/1193575"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1194087",
"url": "https://bugzilla.suse.com/1194087"
},
{
"category": "self",
"summary": "SUSE Bug 1194094",
"url": "https://bugzilla.suse.com/1194094"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-25020 page",
"url": "https://www.suse.com/security/cve/CVE-2018-25020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15126 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15126/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27820 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0935 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0935/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28711 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28711/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28712 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28712/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28713 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28713/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28714 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33098 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43975 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45485 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45485/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45486 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45486/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-01-13T14:11:18Z",
"generator": {
"date": "2022-01-13T14:11:18Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0068-1",
"initial_release_date": "2022-01-13T14:11:18Z",
"revision_history": [
{
"date": "2022-01-13T14:11:18Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.106.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.106.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.106.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.106.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.106.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.106.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-122.106.1.aarch64",
"product_id": "kernel-default-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-122.106.1.aarch64",
"product_id": "kernel-default-base-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-122.106.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-122.106.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.106.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.106.1.aarch64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-122.106.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.106.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-122.106.1.aarch64",
"product_id": "kernel-syms-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-122.106.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.106.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.106.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.aarch64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.aarch64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.106.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.106.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-122.106.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.106.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.106.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-122.106.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-122.106.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-122.106.1.noarch",
"product_id": "kernel-devel-4.12.14-122.106.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-122.106.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-122.106.1.noarch",
"product_id": "kernel-docs-4.12.14-122.106.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-122.106.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-122.106.1.noarch",
"product_id": "kernel-docs-html-4.12.14-122.106.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-122.106.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-122.106.1.noarch",
"product_id": "kernel-macros-4.12.14-122.106.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-122.106.1.noarch",
"product": {
"name": "kernel-source-4.12.14-122.106.1.noarch",
"product_id": "kernel-source-4.12.14-122.106.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-122.106.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-122.106.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-122.106.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-debug-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-default-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-syms-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.ppc64le",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.106.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.106.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-122.106.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-122.106.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.106.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-122.106.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.106.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.106.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-default-4.12.14-122.106.1.s390x",
"product_id": "kernel-default-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-122.106.1.s390x",
"product_id": "kernel-default-base-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-122.106.1.s390x",
"product_id": "kernel-default-devel-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-122.106.1.s390x",
"product_id": "kernel-default-extra-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.106.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-122.106.1.s390x",
"product_id": "kernel-default-man-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-122.106.1.s390x",
"product_id": "kernel-obs-build-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-122.106.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-122.106.1.s390x",
"product_id": "kernel-syms-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-122.106.1.s390x",
"product_id": "kernel-vanilla-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.106.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.106.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.s390x",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-122.106.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-122.106.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-122.106.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.106.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.106.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-122.106.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-122.106.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.106.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.106.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-122.106.1.x86_64",
"product_id": "kernel-debug-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-122.106.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-122.106.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.106.1.x86_64",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-122.106.1.x86_64",
"product_id": "kernel-default-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-122.106.1.x86_64",
"product_id": "kernel-default-base-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-122.106.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-122.106.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-122.106.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-122.106.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-122.106.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.106.1.x86_64",
"product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-122.106.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.106.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-122.106.1.x86_64",
"product_id": "kernel-syms-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-122.106.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.106.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.106.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.x86_64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.x86_64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.106.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.106.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-122.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-122.106.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-122.106.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-122.106.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.106.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-122.106.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.106.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.106.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.106.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.106.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.106.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.106.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.106.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.106.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.106.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.106.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.106.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.106.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.106.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.106.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.106.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.106.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.106.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.106.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.106.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.106.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.106.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.106.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.106.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.106.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.106.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.106.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.106.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.106.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.106.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.106.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.106.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.106.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.12.14-122.106.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
},
"product_reference": "kernel-default-extra-4.12.14-122.106.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-25020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-25020"
}
],
"notes": [
{
"category": "general",
"text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-25020",
"url": "https://www.suse.com/security/cve/CVE-2018-25020"
},
{
"category": "external",
"summary": "SUSE Bug 1193575 for CVE-2018-25020",
"url": "https://bugzilla.suse.com/1193575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "important"
}
],
"title": "CVE-2018-25020"
},
{
"cve": "CVE-2019-15126",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15126"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15126",
"url": "https://www.suse.com/security/cve/CVE-2019-15126"
},
{
"category": "external",
"summary": "SUSE Bug 1167162 for CVE-2019-15126",
"url": "https://bugzilla.suse.com/1167162"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "important"
}
],
"title": "CVE-2019-15126"
},
{
"cve": "CVE-2020-27820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27820"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27820",
"url": "https://www.suse.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "SUSE Bug 1179599 for CVE-2020-27820",
"url": "https://bugzilla.suse.com/1179599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "low"
}
],
"title": "CVE-2020-27820"
},
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-0935",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0935"
}
],
"notes": [
{
"category": "general",
"text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0935",
"url": "https://www.suse.com/security/cve/CVE-2021-0935"
},
{
"category": "external",
"summary": "SUSE Bug 1192032 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "external",
"summary": "SUSE Bug 1192042 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192042"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "important"
}
],
"title": "CVE-2021-0935"
},
{
"cve": "CVE-2021-28711",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28711"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28711",
"url": "https://www.suse.com/security/cve/CVE-2021-28711"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28711",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "moderate"
}
],
"title": "CVE-2021-28711"
},
{
"cve": "CVE-2021-28712",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28712"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28712",
"url": "https://www.suse.com/security/cve/CVE-2021-28712"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28712",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "moderate"
}
],
"title": "CVE-2021-28712"
},
{
"cve": "CVE-2021-28713",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28713"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28713",
"url": "https://www.suse.com/security/cve/CVE-2021-28713"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28713",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "moderate"
}
],
"title": "CVE-2021-28713"
},
{
"cve": "CVE-2021-28714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28714"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28714",
"url": "https://www.suse.com/security/cve/CVE-2021-28714"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28714",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "moderate"
}
],
"title": "CVE-2021-28714"
},
{
"cve": "CVE-2021-28715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28715"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28715",
"url": "https://www.suse.com/security/cve/CVE-2021-28715"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28715",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "moderate"
}
],
"title": "CVE-2021-28715"
},
{
"cve": "CVE-2021-33098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33098"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33098",
"url": "https://www.suse.com/security/cve/CVE-2021-33098"
},
{
"category": "external",
"summary": "SUSE Bug 1192877 for CVE-2021-33098",
"url": "https://bugzilla.suse.com/1192877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "moderate"
}
],
"title": "CVE-2021-33098"
},
{
"cve": "CVE-2021-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4002"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4002",
"url": "https://www.suse.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "SUSE Bug 1192946 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "external",
"summary": "SUSE Bug 1192973 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "moderate"
}
],
"title": "CVE-2021-4002"
},
{
"cve": "CVE-2021-43975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43975"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43975",
"url": "https://www.suse.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "SUSE Bug 1192845 for CVE-2021-43975",
"url": "https://bugzilla.suse.com/1192845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "moderate"
}
],
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2021-43976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43976",
"url": "https://www.suse.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "SUSE Bug 1192847 for CVE-2021-43976",
"url": "https://bugzilla.suse.com/1192847"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "moderate"
}
],
"title": "CVE-2021-43976"
},
{
"cve": "CVE-2021-45485",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45485"
}
],
"notes": [
{
"category": "general",
"text": "In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn\u0027t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45485",
"url": "https://www.suse.com/security/cve/CVE-2021-45485"
},
{
"category": "external",
"summary": "SUSE Bug 1194094 for CVE-2021-45485",
"url": "https://bugzilla.suse.com/1194094"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "low"
}
],
"title": "CVE-2021-45485"
},
{
"cve": "CVE-2021-45486",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45486"
}
],
"notes": [
{
"category": "general",
"text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45486",
"url": "https://www.suse.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "SUSE Bug 1194087 for CVE-2021-45486",
"url": "https://bugzilla.suse.com/1194087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.106.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.106.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-13T14:11:18Z",
"details": "low"
}
],
"title": "CVE-2021-45486"
}
]
}
suse-su-2022:1197-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197702)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space. (bnc#1196823)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-0920: Fixed a race condition during UNIX socket garbage collection that could lead to local privilege escalation. (bsc#119373)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n\nThe following non-security bugs were fixed:\n\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- cifs: use the correct max-length for dentry_path_raw() (bsc1196196).\n- drm: add a locked version of drm_is_current_master (bsc#1197914).\n- drm: drm_file struct kABI compatibility workaround (bsc#1197914).\n- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).\n- drm: serialize drm_file.master with a new spinlock (bsc#1197914).\n- drm: use the lookup lock in drm_is_current_master (bsc#1197914).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).\n- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639 ltc#189002 git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-1197,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1197,SUSE-SLE-Product-HA-15-SP2-2022-1197,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1197,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1197,SUSE-SLE-Product-RT-15-SP2-2022-1197,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1197,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1197,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1197,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1197,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1197,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1197,SUSE-SUSE-MicroOS-5.0-2022-1197,SUSE-Storage-7-2022-1197",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1197-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:1197-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221197-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:1197-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html"
},
{
"category": "self",
"summary": "SUSE Bug 1179639",
"url": "https://bugzilla.suse.com/1179639"
},
{
"category": "self",
"summary": "SUSE Bug 1189562",
"url": "https://bugzilla.suse.com/1189562"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1194943",
"url": "https://bugzilla.suse.com/1194943"
},
{
"category": "self",
"summary": "SUSE Bug 1195051",
"url": "https://bugzilla.suse.com/1195051"
},
{
"category": "self",
"summary": "SUSE Bug 1195254",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "self",
"summary": "SUSE Bug 1195353",
"url": "https://bugzilla.suse.com/1195353"
},
{
"category": "self",
"summary": "SUSE Bug 1195403",
"url": "https://bugzilla.suse.com/1195403"
},
{
"category": "self",
"summary": "SUSE Bug 1195939",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "self",
"summary": "SUSE Bug 1196018",
"url": "https://bugzilla.suse.com/1196018"
},
{
"category": "self",
"summary": "SUSE Bug 1196196",
"url": "https://bugzilla.suse.com/1196196"
},
{
"category": "self",
"summary": "SUSE Bug 1196468",
"url": "https://bugzilla.suse.com/1196468"
},
{
"category": "self",
"summary": "SUSE Bug 1196488",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "self",
"summary": "SUSE Bug 1196761",
"url": "https://bugzilla.suse.com/1196761"
},
{
"category": "self",
"summary": "SUSE Bug 1196823",
"url": "https://bugzilla.suse.com/1196823"
},
{
"category": "self",
"summary": "SUSE Bug 1196830",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "self",
"summary": "SUSE Bug 1196836",
"url": "https://bugzilla.suse.com/1196836"
},
{
"category": "self",
"summary": "SUSE Bug 1196956",
"url": "https://bugzilla.suse.com/1196956"
},
{
"category": "self",
"summary": "SUSE Bug 1197227",
"url": "https://bugzilla.suse.com/1197227"
},
{
"category": "self",
"summary": "SUSE Bug 1197331",
"url": "https://bugzilla.suse.com/1197331"
},
{
"category": "self",
"summary": "SUSE Bug 1197366",
"url": "https://bugzilla.suse.com/1197366"
},
{
"category": "self",
"summary": "SUSE Bug 1197389",
"url": "https://bugzilla.suse.com/1197389"
},
{
"category": "self",
"summary": "SUSE Bug 1197462",
"url": "https://bugzilla.suse.com/1197462"
},
{
"category": "self",
"summary": "SUSE Bug 1197702",
"url": "https://bugzilla.suse.com/1197702"
},
{
"category": "self",
"summary": "SUSE Bug 1197914",
"url": "https://bugzilla.suse.com/1197914"
},
{
"category": "self",
"summary": "SUSE Bug 1198031",
"url": "https://bugzilla.suse.com/1198031"
},
{
"category": "self",
"summary": "SUSE Bug 1198032",
"url": "https://bugzilla.suse.com/1198032"
},
{
"category": "self",
"summary": "SUSE Bug 1198033",
"url": "https://bugzilla.suse.com/1198033"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39698 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39698/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45868 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0850 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0850/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0854 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0854/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1016 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1016/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1048 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1048/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1055 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1055/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23036 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23036/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23037 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23037/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23038 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23038/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23039 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23039/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23040 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23041 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23041/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23042 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26966 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-27666 page",
"url": "https://www.suse.com/security/cve/CVE-2022-27666/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28388 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28388/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28389 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28390 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28390/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-04-14T08:08:21Z",
"generator": {
"date": "2022-04-14T08:08:21Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:1197-1",
"initial_release_date": "2022-04-14T08:08:21Z",
"revision_history": [
{
"date": "2022-04-14T08:08:21Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-default-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"product_id": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.112.1.aarch64",
"product_id": "kernel-syms-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"product_id": "kernel-devel-5.3.18-150200.24.112.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"product_id": "kernel-docs-5.3.18-150200.24.112.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150200.24.112.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150200.24.112.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150200.24.112.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"product_id": "kernel-macros-5.3.18-150200.24.112.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150200.24.112.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150200.24.112.1.noarch",
"product_id": "kernel-source-5.3.18-150200.24.112.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150200.24.112.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150200.24.112.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150200.24.112.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-default-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"product_id": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150200.24.112.1.s390x",
"product_id": "kernel-default-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"product_id": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.112.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.112.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150200.24.112.1.s390x",
"product_id": "kernel-syms-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150200.24.112.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.112.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-debug-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-default-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"product_id": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_112-preempt-1-150200.5.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_112-preempt-1-150200.5.5.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_112-preempt-1-150200.5.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"product_id": "kernel-syms-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Real Time 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_rt:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_bcl:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.0",
"product": {
"name": "SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.0"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7",
"product": {
"name": "SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2",
"product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1",
"product_id": "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
"product_id": "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.s390x as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.s390x as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.s390x as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.ppc64le as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.s390x as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1",
"product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64 as component of SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.112.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-39698",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39698"
}
],
"notes": [
{
"category": "general",
"text": "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39698",
"url": "https://www.suse.com/security/cve/CVE-2021-39698"
},
{
"category": "external",
"summary": "SUSE Bug 1196956 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1196956"
},
{
"category": "external",
"summary": "SUSE Bug 1196959 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1196959"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2021-39698"
},
{
"cve": "CVE-2021-45868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45868"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45868",
"url": "https://www.suse.com/security/cve/CVE-2021-45868"
},
{
"category": "external",
"summary": "SUSE Bug 1197366 for CVE-2021-45868",
"url": "https://bugzilla.suse.com/1197366"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "moderate"
}
],
"title": "CVE-2021-45868"
},
{
"cve": "CVE-2022-0850",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0850"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0850",
"url": "https://www.suse.com/security/cve/CVE-2022-0850"
},
{
"category": "external",
"summary": "SUSE Bug 1196761 for CVE-2022-0850",
"url": "https://bugzilla.suse.com/1196761"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "moderate"
}
],
"title": "CVE-2022-0850"
},
{
"cve": "CVE-2022-0854",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0854"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel\u0027s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0854",
"url": "https://www.suse.com/security/cve/CVE-2022-0854"
},
{
"category": "external",
"summary": "SUSE Bug 1196823 for CVE-2022-0854",
"url": "https://bugzilla.suse.com/1196823"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "moderate"
}
],
"title": "CVE-2022-0854"
},
{
"cve": "CVE-2022-1016",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1016"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1016",
"url": "https://www.suse.com/security/cve/CVE-2022-1016"
},
{
"category": "external",
"summary": "SUSE Bug 1197335 for CVE-2022-1016",
"url": "https://bugzilla.suse.com/1197335"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-1016"
},
{
"cve": "CVE-2022-1048",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1048"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1048",
"url": "https://www.suse.com/security/cve/CVE-2022-1048"
},
{
"category": "external",
"summary": "SUSE Bug 1197331 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1197331"
},
{
"category": "external",
"summary": "SUSE Bug 1197597 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1197597"
},
{
"category": "external",
"summary": "SUSE Bug 1200041 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1200041"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1204132"
},
{
"category": "external",
"summary": "SUSE Bug 1212325 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1212325"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-1048"
},
{
"cve": "CVE-2022-1055",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1055"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1055",
"url": "https://www.suse.com/security/cve/CVE-2022-1055"
},
{
"category": "external",
"summary": "SUSE Bug 1197702 for CVE-2022-1055",
"url": "https://bugzilla.suse.com/1197702"
},
{
"category": "external",
"summary": "SUSE Bug 1197705 for CVE-2022-1055",
"url": "https://bugzilla.suse.com/1197705"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-1055"
},
{
"cve": "CVE-2022-23036",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23036"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23036",
"url": "https://www.suse.com/security/cve/CVE-2022-23036"
},
{
"category": "external",
"summary": "SUSE Bug 1196488 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-23036"
},
{
"cve": "CVE-2022-23037",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23037"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23037",
"url": "https://www.suse.com/security/cve/CVE-2022-23037"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-23037"
},
{
"cve": "CVE-2022-23038",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23038"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23038",
"url": "https://www.suse.com/security/cve/CVE-2022-23038"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-23038"
},
{
"cve": "CVE-2022-23039",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23039"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23039",
"url": "https://www.suse.com/security/cve/CVE-2022-23039"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-23039"
},
{
"cve": "CVE-2022-23040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23040"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23040",
"url": "https://www.suse.com/security/cve/CVE-2022-23040"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-23040"
},
{
"cve": "CVE-2022-23041",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23041"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23041",
"url": "https://www.suse.com/security/cve/CVE-2022-23041"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-23041"
},
{
"cve": "CVE-2022-23042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23042"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23042",
"url": "https://www.suse.com/security/cve/CVE-2022-23042"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-23042"
},
{
"cve": "CVE-2022-26490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26490"
}
],
"notes": [
{
"category": "general",
"text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26490",
"url": "https://www.suse.com/security/cve/CVE-2022-26490"
},
{
"category": "external",
"summary": "SUSE Bug 1196830 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "external",
"summary": "SUSE Bug 1201656 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201656"
},
{
"category": "external",
"summary": "SUSE Bug 1201969 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201969"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-26490"
},
{
"cve": "CVE-2022-26966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26966"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26966",
"url": "https://www.suse.com/security/cve/CVE-2022-26966"
},
{
"category": "external",
"summary": "SUSE Bug 1196836 for CVE-2022-26966",
"url": "https://bugzilla.suse.com/1196836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "moderate"
}
],
"title": "CVE-2022-26966"
},
{
"cve": "CVE-2022-27666",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-27666"
}
],
"notes": [
{
"category": "general",
"text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-27666",
"url": "https://www.suse.com/security/cve/CVE-2022-27666"
},
{
"category": "external",
"summary": "SUSE Bug 1197131 for CVE-2022-27666",
"url": "https://bugzilla.suse.com/1197131"
},
{
"category": "external",
"summary": "SUSE Bug 1197133 for CVE-2022-27666",
"url": "https://bugzilla.suse.com/1197133"
},
{
"category": "external",
"summary": "SUSE Bug 1197462 for CVE-2022-27666",
"url": "https://bugzilla.suse.com/1197462"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "important"
}
],
"title": "CVE-2022-27666"
},
{
"cve": "CVE-2022-28388",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28388"
}
],
"notes": [
{
"category": "general",
"text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28388",
"url": "https://www.suse.com/security/cve/CVE-2022-28388"
},
{
"category": "external",
"summary": "SUSE Bug 1198032 for CVE-2022-28388",
"url": "https://bugzilla.suse.com/1198032"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "moderate"
}
],
"title": "CVE-2022-28388"
},
{
"cve": "CVE-2022-28389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28389"
}
],
"notes": [
{
"category": "general",
"text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28389",
"url": "https://www.suse.com/security/cve/CVE-2022-28389"
},
{
"category": "external",
"summary": "SUSE Bug 1198033 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1198033"
},
{
"category": "external",
"summary": "SUSE Bug 1201657 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1201657"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "moderate"
}
],
"title": "CVE-2022-28389"
},
{
"cve": "CVE-2022-28390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28390"
}
],
"notes": [
{
"category": "general",
"text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28390",
"url": "https://www.suse.com/security/cve/CVE-2022-28390"
},
{
"category": "external",
"summary": "SUSE Bug 1198031 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1198031"
},
{
"category": "external",
"summary": "SUSE Bug 1201517 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1201517"
},
{
"category": "external",
"summary": "SUSE Bug 1207969 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1207969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x",
"SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x",
"SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-14T08:08:21Z",
"details": "moderate"
}
],
"title": "CVE-2022-28390"
}
]
}
suse-su-2022:0371-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).\n- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bnc#1192847)\n- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4002: Fixed a missing TLB flush that could lead to leak or corruption of data in hugetlbfs. (bsc#1192946)\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-28714: Fixed issue with xen/netback to add rx queue stall detection (XSA-392) (bsc#1193442).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-0920: Fixed use after free bug due to a race condition in unix_scm_to_skb of af_unix.c. This could have led to local escalation of privilege with System execution privileges needed (bnc#1193731).\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device. (bsc#1179599)\n- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka \u0027Kr00k\u0027. (bsc#1167162)\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).\n- elfcore: fix building with clang (bsc#1169514).\n- fget: clarify and improve __fget_files() implementation (bsc#1193727).\n- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (bsc#1193507).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.\n- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).\n- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.\n- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well (bsc#1189841).\n- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841).\n- kernel-source.spec: install-kernel-tools also required on 15.4\n- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229). \n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).\n- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).\n- moxart: fix potential use-after-free on remove path (bsc#1194516).\n- net: Using proper atomic helper (bsc#1186222).\n- net: mana: Add RX fencing (bsc#1193507).\n- net: mana: Add XDP support (bsc#1193507).\n- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193507).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (bsc#1193507).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (bsc#1193507).\n- net: mana: Improve the HWC error handling (bsc#1193507).\n- net: mana: Support hibernation and kexec (bsc#1193507).\n- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193507).\n- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).\n- post.sh: detect /usr mountpoint too\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.\n- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can\u0027t use it for dependencies. The filesystem one has to be enough (boo#1184804).\n- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306) After usrmerge, vmlinux file is not named vmlinux-\u0026lt;version\u003e, but simply vmlinux. And this is not reflected in STRIP_KEEP_SYMTAB we set. So fix this by removing the dash...\n- rpm/kernel-binary.spec: Use only non-empty certificates.\n- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305)\n- rpm/kernel-source.rpmlintrc: ignore new include/config files In 5.13, since 0e0345b77ac4, config files have no longer .h suffix. Adapt the zero-length check. Based on Martin Liska\u0027s change.\n- rpm/kernel-source.spec.in: do some more for vanilla_only Make sure: * sources are NOT executable * env is not used as interpreter * timestamps are correct We do all this for normal kernel builds, but not for vanilla_only kernels (linux-next and vanilla).\n- rpm: fixup support gz and zst compression methods (bsc#1190428, bsc#1190358). \n- rpm: use _rpmmacrodir (boo#1191384)\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).\n- watchdog: iTCO_wdt: Export vendorsupport (bsc#1177101).\n- watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional (bsc#1177101).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-371,SUSE-OpenStack-Cloud-9-2022-371,SUSE-OpenStack-Cloud-Crowbar-9-2022-371,SUSE-SLE-HA-12-SP4-2022-371,SUSE-SLE-Live-Patching-12-SP4-2022-371,SUSE-SLE-SAP-12-SP4-2022-371,SUSE-SLE-SERVER-12-SP4-LTSS-2022-371",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0371-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0371-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220371-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0371-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010217.html"
},
{
"category": "self",
"summary": "SUSE Bug 1071995",
"url": "https://bugzilla.suse.com/1071995"
},
{
"category": "self",
"summary": "SUSE Bug 1124431",
"url": "https://bugzilla.suse.com/1124431"
},
{
"category": "self",
"summary": "SUSE Bug 1167162",
"url": "https://bugzilla.suse.com/1167162"
},
{
"category": "self",
"summary": "SUSE Bug 1169514",
"url": "https://bugzilla.suse.com/1169514"
},
{
"category": "self",
"summary": "SUSE Bug 1172073",
"url": "https://bugzilla.suse.com/1172073"
},
{
"category": "self",
"summary": "SUSE Bug 1177101",
"url": "https://bugzilla.suse.com/1177101"
},
{
"category": "self",
"summary": "SUSE Bug 1179599",
"url": "https://bugzilla.suse.com/1179599"
},
{
"category": "self",
"summary": "SUSE Bug 1184804",
"url": "https://bugzilla.suse.com/1184804"
},
{
"category": "self",
"summary": "SUSE Bug 1185377",
"url": "https://bugzilla.suse.com/1185377"
},
{
"category": "self",
"summary": "SUSE Bug 1186207",
"url": "https://bugzilla.suse.com/1186207"
},
{
"category": "self",
"summary": "SUSE Bug 1186222",
"url": "https://bugzilla.suse.com/1186222"
},
{
"category": "self",
"summary": "SUSE Bug 1187167",
"url": "https://bugzilla.suse.com/1187167"
},
{
"category": "self",
"summary": "SUSE Bug 1189305",
"url": "https://bugzilla.suse.com/1189305"
},
{
"category": "self",
"summary": "SUSE Bug 1189841",
"url": "https://bugzilla.suse.com/1189841"
},
{
"category": "self",
"summary": "SUSE Bug 1190358",
"url": "https://bugzilla.suse.com/1190358"
},
{
"category": "self",
"summary": "SUSE Bug 1190428",
"url": "https://bugzilla.suse.com/1190428"
},
{
"category": "self",
"summary": "SUSE Bug 1191229",
"url": "https://bugzilla.suse.com/1191229"
},
{
"category": "self",
"summary": "SUSE Bug 1191384",
"url": "https://bugzilla.suse.com/1191384"
},
{
"category": "self",
"summary": "SUSE Bug 1191731",
"url": "https://bugzilla.suse.com/1191731"
},
{
"category": "self",
"summary": "SUSE Bug 1192032",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192845",
"url": "https://bugzilla.suse.com/1192845"
},
{
"category": "self",
"summary": "SUSE Bug 1192847",
"url": "https://bugzilla.suse.com/1192847"
},
{
"category": "self",
"summary": "SUSE Bug 1192877",
"url": "https://bugzilla.suse.com/1192877"
},
{
"category": "self",
"summary": "SUSE Bug 1192946",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "self",
"summary": "SUSE Bug 1193306",
"url": "https://bugzilla.suse.com/1193306"
},
{
"category": "self",
"summary": "SUSE Bug 1193440",
"url": "https://bugzilla.suse.com/1193440"
},
{
"category": "self",
"summary": "SUSE Bug 1193442",
"url": "https://bugzilla.suse.com/1193442"
},
{
"category": "self",
"summary": "SUSE Bug 1193507",
"url": "https://bugzilla.suse.com/1193507"
},
{
"category": "self",
"summary": "SUSE Bug 1193575",
"url": "https://bugzilla.suse.com/1193575"
},
{
"category": "self",
"summary": "SUSE Bug 1193669",
"url": "https://bugzilla.suse.com/1193669"
},
{
"category": "self",
"summary": "SUSE Bug 1193727",
"url": "https://bugzilla.suse.com/1193727"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1193767",
"url": "https://bugzilla.suse.com/1193767"
},
{
"category": "self",
"summary": "SUSE Bug 1193861",
"url": "https://bugzilla.suse.com/1193861"
},
{
"category": "self",
"summary": "SUSE Bug 1193864",
"url": "https://bugzilla.suse.com/1193864"
},
{
"category": "self",
"summary": "SUSE Bug 1193867",
"url": "https://bugzilla.suse.com/1193867"
},
{
"category": "self",
"summary": "SUSE Bug 1194001",
"url": "https://bugzilla.suse.com/1194001"
},
{
"category": "self",
"summary": "SUSE Bug 1194048",
"url": "https://bugzilla.suse.com/1194048"
},
{
"category": "self",
"summary": "SUSE Bug 1194087",
"url": "https://bugzilla.suse.com/1194087"
},
{
"category": "self",
"summary": "SUSE Bug 1194227",
"url": "https://bugzilla.suse.com/1194227"
},
{
"category": "self",
"summary": "SUSE Bug 1194302",
"url": "https://bugzilla.suse.com/1194302"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1194529",
"url": "https://bugzilla.suse.com/1194529"
},
{
"category": "self",
"summary": "SUSE Bug 1194880",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "self",
"summary": "SUSE Bug 1194888",
"url": "https://bugzilla.suse.com/1194888"
},
{
"category": "self",
"summary": "SUSE Bug 1194985",
"url": "https://bugzilla.suse.com/1194985"
},
{
"category": "self",
"summary": "SUSE Bug 1195254",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-25020 page",
"url": "https://www.suse.com/security/cve/CVE-2018-25020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15126 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15126/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27820 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0935 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0935/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28711 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28711/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28712 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28712/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28713 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28713/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28714 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33098 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3564 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39648 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39657 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39657/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4083 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4149 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4149/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4197 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4197/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4202 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4202/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43975 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-44733 page",
"url": "https://www.suse.com/security/cve/CVE-2021-44733/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45095 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45095/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45486 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45486/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0322 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0330 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0330/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0435 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0435/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-02-11T07:37:14Z",
"generator": {
"date": "2022-02-11T07:37:14Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0371-1",
"initial_release_date": "2022-02-11T07:37:14Z",
"revision_history": [
{
"date": "2022-02-11T07:37:14Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-95.88.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-95.88.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-95.88.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-95.88.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-95.88.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-95.88.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-95.88.1.aarch64",
"product_id": "kernel-default-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-95.88.1.aarch64",
"product_id": "kernel-default-base-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-95.88.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-95.88.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-95.88.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-95.88.1.aarch64",
"product_id": "kernel-default-kgraft-devel-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-95.88.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-95.88.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-95.88.1.aarch64",
"product_id": "kernel-syms-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-95.88.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-95.88.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-95.88.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.aarch64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.aarch64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-95.88.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-95.88.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-95.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-95.88.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-95.88.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-95.88.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-95.88.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-95.88.1.noarch",
"product_id": "kernel-devel-4.12.14-95.88.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-95.88.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-95.88.1.noarch",
"product_id": "kernel-docs-4.12.14-95.88.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-95.88.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-95.88.1.noarch",
"product_id": "kernel-docs-html-4.12.14-95.88.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-95.88.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-95.88.1.noarch",
"product_id": "kernel-macros-4.12.14-95.88.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-95.88.1.noarch",
"product": {
"name": "kernel-source-4.12.14-95.88.1.noarch",
"product_id": "kernel-source-4.12.14-95.88.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-95.88.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-95.88.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-95.88.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-debug-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-debug-kgraft-devel-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-default-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-syms-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.ppc64le",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-95.88.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-95.88.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-95.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-95.88.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-95.88.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-95.88.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-95.88.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-95.88.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-default-4.12.14-95.88.1.s390x",
"product_id": "kernel-default-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-95.88.1.s390x",
"product_id": "kernel-default-base-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-95.88.1.s390x",
"product_id": "kernel-default-devel-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-95.88.1.s390x",
"product_id": "kernel-default-extra-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-95.88.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-95.88.1.s390x",
"product_id": "kernel-default-man-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-95.88.1.s390x",
"product_id": "kernel-obs-build-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-95.88.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-95.88.1.s390x",
"product_id": "kernel-syms-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-95.88.1.s390x",
"product_id": "kernel-vanilla-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-95.88.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-95.88.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.s390x",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-95.88.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-95.88.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-95.88.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"product_id": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-95.88.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-95.88.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-95.88.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-95.88.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-95.88.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-95.88.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-95.88.1.x86_64",
"product_id": "kernel-debug-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-95.88.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-95.88.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-95.88.1.x86_64",
"product_id": "kernel-debug-kgraft-devel-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-95.88.1.x86_64",
"product_id": "kernel-default-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-95.88.1.x86_64",
"product_id": "kernel-default-base-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-95.88.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-95.88.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-95.88.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-95.88.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-95.88.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.88.1.x86_64",
"product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-95.88.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-95.88.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-95.88.1.x86_64",
"product_id": "kernel-syms-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-95.88.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-95.88.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-95.88.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.x86_64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.x86_64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"product_id": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-95.88.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-95.88.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-95.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-95.88.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 9",
"product": {
"name": "SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud:9"
}
}
},
{
"category": "product_name",
"name": "SUSE OpenStack Cloud Crowbar 9",
"product": {
"name": "SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-source-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-source-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-95.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-95.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-95.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-source-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.88.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-95.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x"
},
"product_reference": "kernel-default-4.12.14-95.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.88.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-95.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-95.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.88.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-95.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-95.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-95.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch"
},
"product_reference": "kernel-source-4.12.14-95.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.88.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-95.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-95.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-95.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-95.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-25020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-25020"
}
],
"notes": [
{
"category": "general",
"text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-25020",
"url": "https://www.suse.com/security/cve/CVE-2018-25020"
},
{
"category": "external",
"summary": "SUSE Bug 1193575 for CVE-2018-25020",
"url": "https://bugzilla.suse.com/1193575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2018-25020"
},
{
"cve": "CVE-2019-15126",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15126"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15126",
"url": "https://www.suse.com/security/cve/CVE-2019-15126"
},
{
"category": "external",
"summary": "SUSE Bug 1167162 for CVE-2019-15126",
"url": "https://bugzilla.suse.com/1167162"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2019-15126"
},
{
"cve": "CVE-2020-27820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27820"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27820",
"url": "https://www.suse.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "SUSE Bug 1179599 for CVE-2020-27820",
"url": "https://bugzilla.suse.com/1179599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "low"
}
],
"title": "CVE-2020-27820"
},
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-0935",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0935"
}
],
"notes": [
{
"category": "general",
"text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0935",
"url": "https://www.suse.com/security/cve/CVE-2021-0935"
},
{
"category": "external",
"summary": "SUSE Bug 1192032 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "external",
"summary": "SUSE Bug 1192042 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192042"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2021-0935"
},
{
"cve": "CVE-2021-28711",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28711"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28711",
"url": "https://www.suse.com/security/cve/CVE-2021-28711"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28711",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-28711"
},
{
"cve": "CVE-2021-28712",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28712"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28712",
"url": "https://www.suse.com/security/cve/CVE-2021-28712"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28712",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-28712"
},
{
"cve": "CVE-2021-28713",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28713"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28713",
"url": "https://www.suse.com/security/cve/CVE-2021-28713"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28713",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-28713"
},
{
"cve": "CVE-2021-28714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28714"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28714",
"url": "https://www.suse.com/security/cve/CVE-2021-28714"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28714",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-28714"
},
{
"cve": "CVE-2021-28715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28715"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28715",
"url": "https://www.suse.com/security/cve/CVE-2021-28715"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28715",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-28715"
},
{
"cve": "CVE-2021-33098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33098"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33098",
"url": "https://www.suse.com/security/cve/CVE-2021-33098"
},
{
"category": "external",
"summary": "SUSE Bug 1192877 for CVE-2021-33098",
"url": "https://bugzilla.suse.com/1192877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-33098"
},
{
"cve": "CVE-2021-3564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3564"
}
],
"notes": [
{
"category": "general",
"text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3564",
"url": "https://www.suse.com/security/cve/CVE-2021-3564"
},
{
"category": "external",
"summary": "SUSE Bug 1186207 for CVE-2021-3564",
"url": "https://bugzilla.suse.com/1186207"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-3564"
},
{
"cve": "CVE-2021-39648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39648"
}
],
"notes": [
{
"category": "general",
"text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39648",
"url": "https://www.suse.com/security/cve/CVE-2021-39648"
},
{
"category": "external",
"summary": "SUSE Bug 1193861 for CVE-2021-39648",
"url": "https://bugzilla.suse.com/1193861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-39648"
},
{
"cve": "CVE-2021-39657",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39657"
}
],
"notes": [
{
"category": "general",
"text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39657",
"url": "https://www.suse.com/security/cve/CVE-2021-39657"
},
{
"category": "external",
"summary": "SUSE Bug 1193864 for CVE-2021-39657",
"url": "https://bugzilla.suse.com/1193864"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "low"
}
],
"title": "CVE-2021-39657"
},
{
"cve": "CVE-2021-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4002"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4002",
"url": "https://www.suse.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "SUSE Bug 1192946 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "external",
"summary": "SUSE Bug 1192973 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-4002"
},
{
"cve": "CVE-2021-4083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4083"
}
],
"notes": [
{
"category": "general",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4083",
"url": "https://www.suse.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "SUSE Bug 1193727 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1193727"
},
{
"category": "external",
"summary": "SUSE Bug 1194460 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1194460"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2021-4083"
},
{
"cve": "CVE-2021-4149",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4149"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4149",
"url": "https://www.suse.com/security/cve/CVE-2021-4149"
},
{
"category": "external",
"summary": "SUSE Bug 1194001 for CVE-2021-4149",
"url": "https://bugzilla.suse.com/1194001"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-4149"
},
{
"cve": "CVE-2021-4197",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4197"
}
],
"notes": [
{
"category": "general",
"text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4197",
"url": "https://www.suse.com/security/cve/CVE-2021-4197"
},
{
"category": "external",
"summary": "SUSE Bug 1194302 for CVE-2021-4197",
"url": "https://bugzilla.suse.com/1194302"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-4197"
},
{
"cve": "CVE-2021-4202",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4202"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4202",
"url": "https://www.suse.com/security/cve/CVE-2021-4202"
},
{
"category": "external",
"summary": "SUSE Bug 1194529 for CVE-2021-4202",
"url": "https://bugzilla.suse.com/1194529"
},
{
"category": "external",
"summary": "SUSE Bug 1194533 for CVE-2021-4202",
"url": "https://bugzilla.suse.com/1194533"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-4202"
},
{
"cve": "CVE-2021-43975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43975"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43975",
"url": "https://www.suse.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "SUSE Bug 1192845 for CVE-2021-43975",
"url": "https://bugzilla.suse.com/1192845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2021-43976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43976",
"url": "https://www.suse.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "SUSE Bug 1192847 for CVE-2021-43976",
"url": "https://bugzilla.suse.com/1192847"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-43976"
},
{
"cve": "CVE-2021-44733",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-44733"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-44733",
"url": "https://www.suse.com/security/cve/CVE-2021-44733"
},
{
"category": "external",
"summary": "SUSE Bug 1193767 for CVE-2021-44733",
"url": "https://bugzilla.suse.com/1193767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-44733"
},
{
"cve": "CVE-2021-45095",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45095"
}
],
"notes": [
{
"category": "general",
"text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45095",
"url": "https://www.suse.com/security/cve/CVE-2021-45095"
},
{
"category": "external",
"summary": "SUSE Bug 1193867 for CVE-2021-45095",
"url": "https://bugzilla.suse.com/1193867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-45095"
},
{
"cve": "CVE-2021-45486",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45486"
}
],
"notes": [
{
"category": "general",
"text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45486",
"url": "https://www.suse.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "SUSE Bug 1194087 for CVE-2021-45486",
"url": "https://bugzilla.suse.com/1194087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "low"
}
],
"title": "CVE-2021-45486"
},
{
"cve": "CVE-2022-0322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0322",
"url": "https://www.suse.com/security/cve/CVE-2022-0322"
},
{
"category": "external",
"summary": "SUSE Bug 1194985 for CVE-2022-0322",
"url": "https://bugzilla.suse.com/1194985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-0322"
},
{
"cve": "CVE-2022-0330",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0330"
}
],
"notes": [
{
"category": "general",
"text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0330",
"url": "https://www.suse.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "SUSE Bug 1194880 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "external",
"summary": "SUSE Bug 1195950 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1195950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-0330"
},
{
"cve": "CVE-2022-0435",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0435"
}
],
"notes": [
{
"category": "general",
"text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0435",
"url": "https://www.suse.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "SUSE Bug 1195254 for CVE-2022-0435",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "external",
"summary": "SUSE Bug 1195308 for CVE-2022-0435",
"url": "https://bugzilla.suse.com/1195308"
},
{
"category": "external",
"summary": "SUSE Bug 1226672 for CVE-2022-0435",
"url": "https://bugzilla.suse.com/1226672"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-11T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-0435"
}
]
}
suse-su-2022:1038-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev-\u003ebuf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2022-27223: In drivers/usb/gadget/udc/udc-xilinx.c the endpoint index was not validated and could have been manipulated by the host for out-of-array access (bsc#1197245).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- can: gs_usb: change active_channels\u0027s type from atomic_t to u8 (git-fixes).\n- cgroup/cpuset: Fix \u0027suspicious RCU usage\u0027 lockdep warning (bsc#1196868).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- constraints: Also adjust disk requirement for x86 and s390.\n- constraints: Increase disk space for aarch64\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- efivars: Respect \u0027block\u0027 flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- ice: initialize local variable \u0027tlv\u0027 (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP \u0026 AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- mac80211: fix forwarded mesh frames AC \u0026 queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- netsec: ignore \u0027phy-mode\u0027 device property on ACPI systems (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278).\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if \u0027disabling RCFW with pending cmd-bit\u0027 (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- README.BRANCH: Add Frederic Weisbecker as branch maintainer\n- README.BRANCH: Remove Davidlohr Bueso as a branch maintainer\n- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-1038,SUSE-SLE-Module-RT-15-SP3-2022-1038,SUSE-SUSE-MicroOS-5.1-2022-1038",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1038-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:1038-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221038-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:1038-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010567.html"
},
{
"category": "self",
"summary": "SUSE Bug 1176447",
"url": "https://bugzilla.suse.com/1176447"
},
{
"category": "self",
"summary": "SUSE Bug 1176774",
"url": "https://bugzilla.suse.com/1176774"
},
{
"category": "self",
"summary": "SUSE Bug 1178134",
"url": "https://bugzilla.suse.com/1178134"
},
{
"category": "self",
"summary": "SUSE Bug 1179439",
"url": "https://bugzilla.suse.com/1179439"
},
{
"category": "self",
"summary": "SUSE Bug 1181147",
"url": "https://bugzilla.suse.com/1181147"
},
{
"category": "self",
"summary": "SUSE Bug 1191428",
"url": "https://bugzilla.suse.com/1191428"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1193787",
"url": "https://bugzilla.suse.com/1193787"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1194943",
"url": "https://bugzilla.suse.com/1194943"
},
{
"category": "self",
"summary": "SUSE Bug 1195051",
"url": "https://bugzilla.suse.com/1195051"
},
{
"category": "self",
"summary": "SUSE Bug 1195211",
"url": "https://bugzilla.suse.com/1195211"
},
{
"category": "self",
"summary": "SUSE Bug 1195353",
"url": "https://bugzilla.suse.com/1195353"
},
{
"category": "self",
"summary": "SUSE Bug 1195403",
"url": "https://bugzilla.suse.com/1195403"
},
{
"category": "self",
"summary": "SUSE Bug 1195516",
"url": "https://bugzilla.suse.com/1195516"
},
{
"category": "self",
"summary": "SUSE Bug 1195612",
"url": "https://bugzilla.suse.com/1195612"
},
{
"category": "self",
"summary": "SUSE Bug 1195897",
"url": "https://bugzilla.suse.com/1195897"
},
{
"category": "self",
"summary": "SUSE Bug 1195908",
"url": "https://bugzilla.suse.com/1195908"
},
{
"category": "self",
"summary": "SUSE Bug 1195947",
"url": "https://bugzilla.suse.com/1195947"
},
{
"category": "self",
"summary": "SUSE Bug 1195949",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "self",
"summary": "SUSE Bug 1195987",
"url": "https://bugzilla.suse.com/1195987"
},
{
"category": "self",
"summary": "SUSE Bug 1196079",
"url": "https://bugzilla.suse.com/1196079"
},
{
"category": "self",
"summary": "SUSE Bug 1196095",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "self",
"summary": "SUSE Bug 1196130",
"url": "https://bugzilla.suse.com/1196130"
},
{
"category": "self",
"summary": "SUSE Bug 1196155",
"url": "https://bugzilla.suse.com/1196155"
},
{
"category": "self",
"summary": "SUSE Bug 1196299",
"url": "https://bugzilla.suse.com/1196299"
},
{
"category": "self",
"summary": "SUSE Bug 1196301",
"url": "https://bugzilla.suse.com/1196301"
},
{
"category": "self",
"summary": "SUSE Bug 1196403",
"url": "https://bugzilla.suse.com/1196403"
},
{
"category": "self",
"summary": "SUSE Bug 1196468",
"url": "https://bugzilla.suse.com/1196468"
},
{
"category": "self",
"summary": "SUSE Bug 1196472",
"url": "https://bugzilla.suse.com/1196472"
},
{
"category": "self",
"summary": "SUSE Bug 1196488",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "self",
"summary": "SUSE Bug 1196627",
"url": "https://bugzilla.suse.com/1196627"
},
{
"category": "self",
"summary": "SUSE Bug 1196723",
"url": "https://bugzilla.suse.com/1196723"
},
{
"category": "self",
"summary": "SUSE Bug 1196776",
"url": "https://bugzilla.suse.com/1196776"
},
{
"category": "self",
"summary": "SUSE Bug 1196779",
"url": "https://bugzilla.suse.com/1196779"
},
{
"category": "self",
"summary": "SUSE Bug 1196830",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "self",
"summary": "SUSE Bug 1196866",
"url": "https://bugzilla.suse.com/1196866"
},
{
"category": "self",
"summary": "SUSE Bug 1196868",
"url": "https://bugzilla.suse.com/1196868"
},
{
"category": "self",
"summary": "SUSE Bug 1197300",
"url": "https://bugzilla.suse.com/1197300"
},
{
"category": "self",
"summary": "SUSE Bug 922815",
"url": "https://bugzilla.suse.com/922815"
},
{
"category": "self",
"summary": "SUSE Bug 998635",
"url": "https://bugzilla.suse.com/998635"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39698 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39698/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-44879 page",
"url": "https://www.suse.com/security/cve/CVE-2021-44879/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45402 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0487 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0487/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0492 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0516 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0516/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0617 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0644 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0644/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23036 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23036/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23037 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23037/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23038 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23038/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23039 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23039/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23040 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23041 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23041/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23042 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24448 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24958 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24959 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24959/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25258 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25258/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25636 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25636/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26966 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-27223 page",
"url": "https://www.suse.com/security/cve/CVE-2022-27223/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-03-30T07:37:14Z",
"generator": {
"date": "2022-03-30T07:37:14Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:1038-1",
"initial_release_date": "2022-03-30T07:37:14Z",
"revision_history": [
{
"date": "2022-03-30T07:37:14Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.3.18-150300.82.1.noarch",
"product": {
"name": "kernel-devel-rt-5.3.18-150300.82.1.noarch",
"product_id": "kernel-devel-rt-5.3.18-150300.82.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.3.18-150300.82.1.noarch",
"product": {
"name": "kernel-source-rt-5.3.18-150300.82.1.noarch",
"product_id": "kernel-source-rt-5.3.18-150300.82.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"product_id": "dlm-kmp-rt-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product_id": "dlm-kmp-rt_debug-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"product_id": "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kernel-rt-5.3.18-150300.82.1.x86_64",
"product_id": "kernel-rt-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"product_id": "kernel-rt-devel-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.3.18-150300.82.1.x86_64",
"product_id": "kernel-rt-extra-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.3.18-150300.82.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.3.18-150300.82.1.x86_64",
"product_id": "kernel-rt-optional-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.3.18-150300.82.1.x86_64",
"product_id": "kernel-rt_debug-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-5.3.18-150300.82.1.x86_64",
"product_id": "kernel-rt_debug-extra-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.82.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-optional-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kernel-rt_debug-optional-5.3.18-150300.82.1.x86_64",
"product_id": "kernel-rt_debug-optional-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"product_id": "kernel-syms-rt-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.3.18-150300.82.1.x86_64",
"product_id": "kselftests-kmp-rt-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.3.18-150300.82.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.3.18-150300.82.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.3.18-150300.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.82.1.x86_64",
"product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.82.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP3",
"product": {
"name": "SUSE Real Time Module 15 SP3",
"product_id": "SUSE Real Time Module 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3",
"product_id": "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3",
"product_id": "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3",
"product_id": "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.3.18-150300.82.1.noarch as component of SUSE Real Time Module 15 SP3",
"product_id": "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch"
},
"product_reference": "kernel-devel-rt-5.3.18-150300.82.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3",
"product_id": "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.82.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3",
"product_id": "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3",
"product_id": "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.3.18-150300.82.1.noarch as component of SUSE Real Time Module 15 SP3",
"product_id": "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch"
},
"product_reference": "kernel-source-rt-5.3.18-150300.82.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3",
"product_id": "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3",
"product_id": "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-39698",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39698"
}
],
"notes": [
{
"category": "general",
"text": "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39698",
"url": "https://www.suse.com/security/cve/CVE-2021-39698"
},
{
"category": "external",
"summary": "SUSE Bug 1196956 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1196956"
},
{
"category": "external",
"summary": "SUSE Bug 1196959 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1196959"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2021-39698"
},
{
"cve": "CVE-2021-44879",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-44879"
}
],
"notes": [
{
"category": "general",
"text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-44879",
"url": "https://www.suse.com/security/cve/CVE-2021-44879"
},
{
"category": "external",
"summary": "SUSE Bug 1195987 for CVE-2021-44879",
"url": "https://bugzilla.suse.com/1195987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-44879"
},
{
"cve": "CVE-2021-45402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45402"
}
],
"notes": [
{
"category": "general",
"text": "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45402",
"url": "https://www.suse.com/security/cve/CVE-2021-45402"
},
{
"category": "external",
"summary": "SUSE Bug 1196130 for CVE-2021-45402",
"url": "https://bugzilla.suse.com/1196130"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2021-45402"
},
{
"cve": "CVE-2022-0487",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0487"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0487",
"url": "https://www.suse.com/security/cve/CVE-2022-0487"
},
{
"category": "external",
"summary": "SUSE Bug 1194516 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "external",
"summary": "SUSE Bug 1195949 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1198615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-0487"
},
{
"cve": "CVE-2022-0492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0492"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel\u0027s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0492",
"url": "https://www.suse.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "SUSE Bug 1195543 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1195543"
},
{
"category": "external",
"summary": "SUSE Bug 1195908 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1195908"
},
{
"category": "external",
"summary": "SUSE Bug 1196612 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1196612"
},
{
"category": "external",
"summary": "SUSE Bug 1196776 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1196776"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1198615"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1199615 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1199615"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-0492"
},
{
"cve": "CVE-2022-0516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0516"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0516",
"url": "https://www.suse.com/security/cve/CVE-2022-0516"
},
{
"category": "external",
"summary": "SUSE Bug 1195516 for CVE-2022-0516",
"url": "https://bugzilla.suse.com/1195516"
},
{
"category": "external",
"summary": "SUSE Bug 1195947 for CVE-2022-0516",
"url": "https://bugzilla.suse.com/1195947"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-0516"
},
{
"cve": "CVE-2022-0617",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0617"
}
],
"notes": [
{
"category": "general",
"text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0617",
"url": "https://www.suse.com/security/cve/CVE-2022-0617"
},
{
"category": "external",
"summary": "SUSE Bug 1196079 for CVE-2022-0617",
"url": "https://bugzilla.suse.com/1196079"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-0617"
},
{
"cve": "CVE-2022-0644",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0644"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0644",
"url": "https://www.suse.com/security/cve/CVE-2022-0644"
},
{
"category": "external",
"summary": "SUSE Bug 1196155 for CVE-2022-0644",
"url": "https://bugzilla.suse.com/1196155"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-0644"
},
{
"cve": "CVE-2022-23036",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23036"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23036",
"url": "https://www.suse.com/security/cve/CVE-2022-23036"
},
{
"category": "external",
"summary": "SUSE Bug 1196488 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-23036"
},
{
"cve": "CVE-2022-23037",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23037"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23037",
"url": "https://www.suse.com/security/cve/CVE-2022-23037"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-23037"
},
{
"cve": "CVE-2022-23038",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23038"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23038",
"url": "https://www.suse.com/security/cve/CVE-2022-23038"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-23038"
},
{
"cve": "CVE-2022-23039",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23039"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23039",
"url": "https://www.suse.com/security/cve/CVE-2022-23039"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-23039"
},
{
"cve": "CVE-2022-23040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23040"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23040",
"url": "https://www.suse.com/security/cve/CVE-2022-23040"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-23040"
},
{
"cve": "CVE-2022-23041",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23041"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23041",
"url": "https://www.suse.com/security/cve/CVE-2022-23041"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-23041"
},
{
"cve": "CVE-2022-23042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23042"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23042",
"url": "https://www.suse.com/security/cve/CVE-2022-23042"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-23042"
},
{
"cve": "CVE-2022-24448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24448"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24448",
"url": "https://www.suse.com/security/cve/CVE-2022-24448"
},
{
"category": "external",
"summary": "SUSE Bug 1195612 for CVE-2022-24448",
"url": "https://bugzilla.suse.com/1195612"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-24448"
},
{
"cve": "CVE-2022-24958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24958"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24958",
"url": "https://www.suse.com/security/cve/CVE-2022-24958"
},
{
"category": "external",
"summary": "SUSE Bug 1195905 for CVE-2022-24958",
"url": "https://bugzilla.suse.com/1195905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-24958"
},
{
"cve": "CVE-2022-24959",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24959"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24959",
"url": "https://www.suse.com/security/cve/CVE-2022-24959"
},
{
"category": "external",
"summary": "SUSE Bug 1195897 for CVE-2022-24959",
"url": "https://bugzilla.suse.com/1195897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-24959"
},
{
"cve": "CVE-2022-25258",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25258"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25258",
"url": "https://www.suse.com/security/cve/CVE-2022-25258"
},
{
"category": "external",
"summary": "SUSE Bug 1196095 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "external",
"summary": "SUSE Bug 1196132 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-25258"
},
{
"cve": "CVE-2022-25636",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25636"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25636",
"url": "https://www.suse.com/security/cve/CVE-2022-25636"
},
{
"category": "external",
"summary": "SUSE Bug 1196299 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196299"
},
{
"category": "external",
"summary": "SUSE Bug 1196301 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196301"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-25636"
},
{
"cve": "CVE-2022-26490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26490"
}
],
"notes": [
{
"category": "general",
"text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26490",
"url": "https://www.suse.com/security/cve/CVE-2022-26490"
},
{
"category": "external",
"summary": "SUSE Bug 1196830 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "external",
"summary": "SUSE Bug 1201656 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201656"
},
{
"category": "external",
"summary": "SUSE Bug 1201969 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201969"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "important"
}
],
"title": "CVE-2022-26490"
},
{
"cve": "CVE-2022-26966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26966"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26966",
"url": "https://www.suse.com/security/cve/CVE-2022-26966"
},
{
"category": "external",
"summary": "SUSE Bug 1196836 for CVE-2022-26966",
"url": "https://bugzilla.suse.com/1196836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-26966"
},
{
"cve": "CVE-2022-27223",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-27223"
}
],
"notes": [
{
"category": "general",
"text": "In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-27223",
"url": "https://www.suse.com/security/cve/CVE-2022-27223"
},
{
"category": "external",
"summary": "SUSE Bug 1197245 for CVE-2022-27223",
"url": "https://bugzilla.suse.com/1197245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch",
"SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64",
"SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-27223"
}
]
}
suse-su-2022:0367-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861). \n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c (bnc#1194087).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1193731).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28714: Fixed issue with xen/netback to handle rx queue stall detection (XSA-392) (bsc#1193442).\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (bsc#1179599).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-43975: hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allowed an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value (bnc#1192845).\n- CVE-2021-33098: Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1192877).\n- CVE-2021-43976: mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allowed an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic) (bnc#1192847).\n- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka \u0027Kr00k\u0027 (bsc#1167162).\n- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).\n\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).\n- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241).\n- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241 bsc#1195166).\n- elfcore: fix building with clang (bsc#1169514).\n- fget: clarify and improve __fget_files() implementation (bsc#1193727).\n- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (bsc#1193506).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241 bsc#1195166).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- kernel-binary.spec.in: add zstd to BuildRequires if used\n- kernel-binary.spec.in: make sure zstd is supported by kmod if used\n- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.\n- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).\n- kernel-binary.spec: Do not fail silently when KMP is empty (bsc#1190358).\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).\n- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.\n- kernel-binary.spec: Require dwarves for kernel-binary-devel when BTF is enabled (jsc#SLE-17288).\n- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well.\n- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841).\n- kernel-source.spec: install-kernel-tools also required on 15.4\n- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229).\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).\n- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).\n- moxart: fix potential use-after-free on remove path (bsc#1194516).\n- net: Using proper atomic helper (bsc#1186222).\n- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241 bsc#1195166).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193506).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (bsc#1193506).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (bsc#1193506).\n- net: mana: Improve the HWC error handling (bsc#1193506).\n- net: mana: Support hibernation and kexec (bsc#1193506).\n- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193506).\n- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).\n- post.sh: detect /usr mountpoint too\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.\n- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can\u0027t use it for dependencies. The filesystem one has to be enough (boo#1184804).\n- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306) After usrmerge, vmlinux file is not named vmlinux-\u0026lt;version\u003e, but simply vmlinux. And this is not reflected in STRIP_KEEP_SYMTAB we set. So fix this by removing the dash...\n- rpm/kernel-binary.spec: Use only non-empty certificates.\n- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305)\n- rpm: fix kmp install path\n- rpm: fixup support gz and zst compression methods (bsc#1190428, bsc#1190358).\n- rpm: use _rpmmacrodir (boo#1191384)\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-367,SUSE-SLE-Module-Live-Patching-15-2022-367,SUSE-SLE-Product-HA-15-2022-367,SUSE-SLE-Product-HPC-15-2022-367,SUSE-SLE-Product-SLES-15-2022-367,SUSE-SLE-Product-SLES_SAP-15-2022-367",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0367-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0367-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220367-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0367-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010213.html"
},
{
"category": "self",
"summary": "SUSE Bug 1071995",
"url": "https://bugzilla.suse.com/1071995"
},
{
"category": "self",
"summary": "SUSE Bug 1124431",
"url": "https://bugzilla.suse.com/1124431"
},
{
"category": "self",
"summary": "SUSE Bug 1167162",
"url": "https://bugzilla.suse.com/1167162"
},
{
"category": "self",
"summary": "SUSE Bug 1169514",
"url": "https://bugzilla.suse.com/1169514"
},
{
"category": "self",
"summary": "SUSE Bug 1172073",
"url": "https://bugzilla.suse.com/1172073"
},
{
"category": "self",
"summary": "SUSE Bug 1179599",
"url": "https://bugzilla.suse.com/1179599"
},
{
"category": "self",
"summary": "SUSE Bug 1184804",
"url": "https://bugzilla.suse.com/1184804"
},
{
"category": "self",
"summary": "SUSE Bug 1185377",
"url": "https://bugzilla.suse.com/1185377"
},
{
"category": "self",
"summary": "SUSE Bug 1186207",
"url": "https://bugzilla.suse.com/1186207"
},
{
"category": "self",
"summary": "SUSE Bug 1186222",
"url": "https://bugzilla.suse.com/1186222"
},
{
"category": "self",
"summary": "SUSE Bug 1187167",
"url": "https://bugzilla.suse.com/1187167"
},
{
"category": "self",
"summary": "SUSE Bug 1189305",
"url": "https://bugzilla.suse.com/1189305"
},
{
"category": "self",
"summary": "SUSE Bug 1189841",
"url": "https://bugzilla.suse.com/1189841"
},
{
"category": "self",
"summary": "SUSE Bug 1190358",
"url": "https://bugzilla.suse.com/1190358"
},
{
"category": "self",
"summary": "SUSE Bug 1190428",
"url": "https://bugzilla.suse.com/1190428"
},
{
"category": "self",
"summary": "SUSE Bug 1191229",
"url": "https://bugzilla.suse.com/1191229"
},
{
"category": "self",
"summary": "SUSE Bug 1191241",
"url": "https://bugzilla.suse.com/1191241"
},
{
"category": "self",
"summary": "SUSE Bug 1191384",
"url": "https://bugzilla.suse.com/1191384"
},
{
"category": "self",
"summary": "SUSE Bug 1191731",
"url": "https://bugzilla.suse.com/1191731"
},
{
"category": "self",
"summary": "SUSE Bug 1192032",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192845",
"url": "https://bugzilla.suse.com/1192845"
},
{
"category": "self",
"summary": "SUSE Bug 1192847",
"url": "https://bugzilla.suse.com/1192847"
},
{
"category": "self",
"summary": "SUSE Bug 1192877",
"url": "https://bugzilla.suse.com/1192877"
},
{
"category": "self",
"summary": "SUSE Bug 1192946",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "self",
"summary": "SUSE Bug 1193306",
"url": "https://bugzilla.suse.com/1193306"
},
{
"category": "self",
"summary": "SUSE Bug 1193440",
"url": "https://bugzilla.suse.com/1193440"
},
{
"category": "self",
"summary": "SUSE Bug 1193442",
"url": "https://bugzilla.suse.com/1193442"
},
{
"category": "self",
"summary": "SUSE Bug 1193506",
"url": "https://bugzilla.suse.com/1193506"
},
{
"category": "self",
"summary": "SUSE Bug 1193575",
"url": "https://bugzilla.suse.com/1193575"
},
{
"category": "self",
"summary": "SUSE Bug 1193669",
"url": "https://bugzilla.suse.com/1193669"
},
{
"category": "self",
"summary": "SUSE Bug 1193727",
"url": "https://bugzilla.suse.com/1193727"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1193767",
"url": "https://bugzilla.suse.com/1193767"
},
{
"category": "self",
"summary": "SUSE Bug 1193861",
"url": "https://bugzilla.suse.com/1193861"
},
{
"category": "self",
"summary": "SUSE Bug 1193864",
"url": "https://bugzilla.suse.com/1193864"
},
{
"category": "self",
"summary": "SUSE Bug 1193867",
"url": "https://bugzilla.suse.com/1193867"
},
{
"category": "self",
"summary": "SUSE Bug 1194001",
"url": "https://bugzilla.suse.com/1194001"
},
{
"category": "self",
"summary": "SUSE Bug 1194048",
"url": "https://bugzilla.suse.com/1194048"
},
{
"category": "self",
"summary": "SUSE Bug 1194087",
"url": "https://bugzilla.suse.com/1194087"
},
{
"category": "self",
"summary": "SUSE Bug 1194227",
"url": "https://bugzilla.suse.com/1194227"
},
{
"category": "self",
"summary": "SUSE Bug 1194302",
"url": "https://bugzilla.suse.com/1194302"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1194529",
"url": "https://bugzilla.suse.com/1194529"
},
{
"category": "self",
"summary": "SUSE Bug 1194880",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "self",
"summary": "SUSE Bug 1194888",
"url": "https://bugzilla.suse.com/1194888"
},
{
"category": "self",
"summary": "SUSE Bug 1194985",
"url": "https://bugzilla.suse.com/1194985"
},
{
"category": "self",
"summary": "SUSE Bug 1195166",
"url": "https://bugzilla.suse.com/1195166"
},
{
"category": "self",
"summary": "SUSE Bug 1195254",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-25020 page",
"url": "https://www.suse.com/security/cve/CVE-2018-25020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15126 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15126/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27820 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0935 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0935/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28711 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28711/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28712 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28712/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28713 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28713/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28714 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33098 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3564 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39648 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39657 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39657/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4083 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4149 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4149/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4197 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4197/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4202 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4202/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43975 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-44733 page",
"url": "https://www.suse.com/security/cve/CVE-2021-44733/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45095 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45095/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45486 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45486/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0322 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0330 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0330/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0435 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0435/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-02-10T16:42:12Z",
"generator": {
"date": "2022-02-10T16:42:12Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0367-1",
"initial_release_date": "2022-02-10T16:42:12Z",
"revision_history": [
{
"date": "2022-02-10T16:42:12Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150.83.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-150.83.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-150.83.1.aarch64",
"product_id": "kernel-default-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-150.83.1.aarch64",
"product_id": "kernel-default-base-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-150.83.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-150.83.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150.83.1.aarch64",
"product_id": "kernel-default-livepatch-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150.83.1.aarch64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-150.83.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-150.83.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-150.83.1.aarch64",
"product_id": "kernel-syms-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-150.83.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150.83.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.aarch64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.aarch64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150.83.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150.83.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-150.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"product_id": "reiserfs-kmp-default-4.12.14-150.83.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-150.83.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-150.83.1.noarch",
"product_id": "kernel-devel-4.12.14-150.83.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-150.83.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-150.83.1.noarch",
"product_id": "kernel-docs-4.12.14-150.83.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-150.83.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-150.83.1.noarch",
"product_id": "kernel-docs-html-4.12.14-150.83.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-150.83.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-150.83.1.noarch",
"product_id": "kernel-macros-4.12.14-150.83.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-150.83.1.noarch",
"product": {
"name": "kernel-source-4.12.14-150.83.1.noarch",
"product_id": "kernel-source-4.12.14-150.83.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-150.83.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-150.83.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-150.83.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-debug-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-default-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-default-livepatch-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-syms-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.ppc64le",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150.83.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-150.83.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-150.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"product_id": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150.83.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-150.83.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150.83.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-150.83.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-default-4.12.14-150.83.1.s390x",
"product_id": "kernel-default-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-150.83.1.s390x",
"product_id": "kernel-default-base-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-150.83.1.s390x",
"product_id": "kernel-default-devel-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-150.83.1.s390x",
"product_id": "kernel-default-extra-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-default-livepatch-4.12.14-150.83.1.s390x",
"product_id": "kernel-default-livepatch-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150.83.1.s390x",
"product_id": "kernel-default-livepatch-devel-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-150.83.1.s390x",
"product_id": "kernel-default-man-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-150.83.1.s390x",
"product_id": "kernel-obs-build-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-150.83.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-150.83.1.s390x",
"product_id": "kernel-syms-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-150.83.1.s390x",
"product_id": "kernel-vanilla-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150.83.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.s390x",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-150.83.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-150.83.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-150.83.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150.83.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-150.83.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-150.83.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"product_id": "reiserfs-kmp-default-4.12.14-150.83.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150.83.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-150.83.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-150.83.1.x86_64",
"product_id": "kernel-debug-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-150.83.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-150.83.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150.83.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-150.83.1.x86_64",
"product_id": "kernel-default-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-150.83.1.x86_64",
"product_id": "kernel-default-base-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-150.83.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-150.83.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"product_id": "kernel-default-livepatch-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150.83.1.x86_64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-150.83.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-150.83.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-150.83.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.83.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-150.83.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-150.83.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-150.83.1.x86_64",
"product_id": "kernel-syms-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-150.83.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150.83.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.x86_64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.x86_64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150.83.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150.83.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-150.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"product_id": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64"
},
"product_reference": "dlm-kmp-default-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x"
},
"product_reference": "kernel-default-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150.83.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-25020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-25020"
}
],
"notes": [
{
"category": "general",
"text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-25020",
"url": "https://www.suse.com/security/cve/CVE-2018-25020"
},
{
"category": "external",
"summary": "SUSE Bug 1193575 for CVE-2018-25020",
"url": "https://bugzilla.suse.com/1193575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "important"
}
],
"title": "CVE-2018-25020"
},
{
"cve": "CVE-2019-15126",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15126"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15126",
"url": "https://www.suse.com/security/cve/CVE-2019-15126"
},
{
"category": "external",
"summary": "SUSE Bug 1167162 for CVE-2019-15126",
"url": "https://bugzilla.suse.com/1167162"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "important"
}
],
"title": "CVE-2019-15126"
},
{
"cve": "CVE-2020-27820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27820"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27820",
"url": "https://www.suse.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "SUSE Bug 1179599 for CVE-2020-27820",
"url": "https://bugzilla.suse.com/1179599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "low"
}
],
"title": "CVE-2020-27820"
},
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-0935",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0935"
}
],
"notes": [
{
"category": "general",
"text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0935",
"url": "https://www.suse.com/security/cve/CVE-2021-0935"
},
{
"category": "external",
"summary": "SUSE Bug 1192032 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "external",
"summary": "SUSE Bug 1192042 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192042"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "important"
}
],
"title": "CVE-2021-0935"
},
{
"cve": "CVE-2021-28711",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28711"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28711",
"url": "https://www.suse.com/security/cve/CVE-2021-28711"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28711",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-28711"
},
{
"cve": "CVE-2021-28712",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28712"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28712",
"url": "https://www.suse.com/security/cve/CVE-2021-28712"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28712",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-28712"
},
{
"cve": "CVE-2021-28713",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28713"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28713",
"url": "https://www.suse.com/security/cve/CVE-2021-28713"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28713",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-28713"
},
{
"cve": "CVE-2021-28714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28714"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28714",
"url": "https://www.suse.com/security/cve/CVE-2021-28714"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28714",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-28714"
},
{
"cve": "CVE-2021-28715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28715"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28715",
"url": "https://www.suse.com/security/cve/CVE-2021-28715"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28715",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-28715"
},
{
"cve": "CVE-2021-33098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33098"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33098",
"url": "https://www.suse.com/security/cve/CVE-2021-33098"
},
{
"category": "external",
"summary": "SUSE Bug 1192877 for CVE-2021-33098",
"url": "https://bugzilla.suse.com/1192877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-33098"
},
{
"cve": "CVE-2021-3564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3564"
}
],
"notes": [
{
"category": "general",
"text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3564",
"url": "https://www.suse.com/security/cve/CVE-2021-3564"
},
{
"category": "external",
"summary": "SUSE Bug 1186207 for CVE-2021-3564",
"url": "https://bugzilla.suse.com/1186207"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-3564"
},
{
"cve": "CVE-2021-39648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39648"
}
],
"notes": [
{
"category": "general",
"text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39648",
"url": "https://www.suse.com/security/cve/CVE-2021-39648"
},
{
"category": "external",
"summary": "SUSE Bug 1193861 for CVE-2021-39648",
"url": "https://bugzilla.suse.com/1193861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-39648"
},
{
"cve": "CVE-2021-39657",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39657"
}
],
"notes": [
{
"category": "general",
"text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39657",
"url": "https://www.suse.com/security/cve/CVE-2021-39657"
},
{
"category": "external",
"summary": "SUSE Bug 1193864 for CVE-2021-39657",
"url": "https://bugzilla.suse.com/1193864"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "low"
}
],
"title": "CVE-2021-39657"
},
{
"cve": "CVE-2021-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4002"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4002",
"url": "https://www.suse.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "SUSE Bug 1192946 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "external",
"summary": "SUSE Bug 1192973 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-4002"
},
{
"cve": "CVE-2021-4083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4083"
}
],
"notes": [
{
"category": "general",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4083",
"url": "https://www.suse.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "SUSE Bug 1193727 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1193727"
},
{
"category": "external",
"summary": "SUSE Bug 1194460 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1194460"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "important"
}
],
"title": "CVE-2021-4083"
},
{
"cve": "CVE-2021-4149",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4149"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4149",
"url": "https://www.suse.com/security/cve/CVE-2021-4149"
},
{
"category": "external",
"summary": "SUSE Bug 1194001 for CVE-2021-4149",
"url": "https://bugzilla.suse.com/1194001"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-4149"
},
{
"cve": "CVE-2021-4197",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4197"
}
],
"notes": [
{
"category": "general",
"text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4197",
"url": "https://www.suse.com/security/cve/CVE-2021-4197"
},
{
"category": "external",
"summary": "SUSE Bug 1194302 for CVE-2021-4197",
"url": "https://bugzilla.suse.com/1194302"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-4197"
},
{
"cve": "CVE-2021-4202",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4202"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4202",
"url": "https://www.suse.com/security/cve/CVE-2021-4202"
},
{
"category": "external",
"summary": "SUSE Bug 1194529 for CVE-2021-4202",
"url": "https://bugzilla.suse.com/1194529"
},
{
"category": "external",
"summary": "SUSE Bug 1194533 for CVE-2021-4202",
"url": "https://bugzilla.suse.com/1194533"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-4202"
},
{
"cve": "CVE-2021-43975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43975"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43975",
"url": "https://www.suse.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "SUSE Bug 1192845 for CVE-2021-43975",
"url": "https://bugzilla.suse.com/1192845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2021-43976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43976",
"url": "https://www.suse.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "SUSE Bug 1192847 for CVE-2021-43976",
"url": "https://bugzilla.suse.com/1192847"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-43976"
},
{
"cve": "CVE-2021-44733",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-44733"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-44733",
"url": "https://www.suse.com/security/cve/CVE-2021-44733"
},
{
"category": "external",
"summary": "SUSE Bug 1193767 for CVE-2021-44733",
"url": "https://bugzilla.suse.com/1193767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-44733"
},
{
"cve": "CVE-2021-45095",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45095"
}
],
"notes": [
{
"category": "general",
"text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45095",
"url": "https://www.suse.com/security/cve/CVE-2021-45095"
},
{
"category": "external",
"summary": "SUSE Bug 1193867 for CVE-2021-45095",
"url": "https://bugzilla.suse.com/1193867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2021-45095"
},
{
"cve": "CVE-2021-45486",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45486"
}
],
"notes": [
{
"category": "general",
"text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45486",
"url": "https://www.suse.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "SUSE Bug 1194087 for CVE-2021-45486",
"url": "https://bugzilla.suse.com/1194087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "low"
}
],
"title": "CVE-2021-45486"
},
{
"cve": "CVE-2022-0322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0322",
"url": "https://www.suse.com/security/cve/CVE-2022-0322"
},
{
"category": "external",
"summary": "SUSE Bug 1194985 for CVE-2022-0322",
"url": "https://bugzilla.suse.com/1194985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2022-0322"
},
{
"cve": "CVE-2022-0330",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0330"
}
],
"notes": [
{
"category": "general",
"text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0330",
"url": "https://www.suse.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "SUSE Bug 1194880 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "external",
"summary": "SUSE Bug 1195950 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1195950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "moderate"
}
],
"title": "CVE-2022-0330"
},
{
"cve": "CVE-2022-0435",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0435"
}
],
"notes": [
{
"category": "general",
"text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0435",
"url": "https://www.suse.com/security/cve/CVE-2022-0435"
},
{
"category": "external",
"summary": "SUSE Bug 1195254 for CVE-2022-0435",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "external",
"summary": "SUSE Bug 1195308 for CVE-2022-0435",
"url": "https://bugzilla.suse.com/1195308"
},
{
"category": "external",
"summary": "SUSE Bug 1226672 for CVE-2022-0435",
"url": "https://bugzilla.suse.com/1226672"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:42:12Z",
"details": "important"
}
],
"title": "CVE-2022-0435"
}
]
}
suse-su-2022:0080-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2021-4083: Fixed a race condition with Unix domain socket garbage collection that can lead to read memory after free. (bsc#1193727)\n- CVE-2021-4149: Fixed an improper lock operation in btrfs which allows users to crash the kernel or deadlock the system. (bsc#1194001)\n- CVE-2021-45485: Fixed an information leak because of certain use of a hash table which use IPv6 source addresses. (bsc#1194094)\n- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c. (bsc#1194087)\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc. (bsc#1193731) \n- CVE-2021-28715: Fixed an issue where a guest could force Linux netback driver to hog large amounts of kernel memory by do not queueing unlimited number of packages. (bsc#1193442)\n- CVE-2021-28714: Fixed an issue where a guest could force Linux netback driver to hog large amounts of kernel memory by fixing rx queue stall detection. (bsc#1193442)\n- CVE-2021-28713: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening hvc_xen against event channel storms. (bsc#1193440)\n- CVE-2021-28712: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening netfront against event channel storms. (bsc#1193440)\n- CVE-2021-28711: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening blkfront against event channel storms. (bsc#1193440)\n- CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575)\n- CVE-2021-4002: Added a missing TLB flush that could lead to leak or corruption of data in hugetlbfs. (bsc#1192946)\n- CVE-2021-0935: Fixed out of bounds write due to a use after free which could lead to local escalation of privilege with System execution privileges needed in ip6_xmit. (bsc#1192032)\n- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka \u0027Kr00k\u0027. (bsc#1167162)\n- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)\n- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)\n- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bsc#1192847)\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device. (bsc#1179599)\n\nThe following non-security bugs were fixed:\n\n- blk-mq: do not deactivate hctx if managed irq isn\u0027t used (bsc#1185762).\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22913)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22913).\n- cifs: Add new mount parameter \u0027acdirmax\u0027 to allow caching directory metadata (bsc#1190317).\n- cifs: Add new parameter \u0027acregmax\u0027 for distinct file and directory metadata timeout (bsc#1190317).\n- cifs: convert list_for_each to entry variant (jsc#SLE-20656).\n- cifs: convert revalidate of directories to using directory metadata cache timeout (bsc#1190317).\n- cifs: Do not leak EDEADLK to dgetents64 for STATUS_USER_SESSION_DELETED (bsc#1190317).\n- cifs: fiemap: do not return EINVAL if get nothing (bsc#1190317).\n- cifs: Fix a potencially linear read overflow (git-fixes).\n- cifs: fix a sign extension bug (git-fixes).\n- cifs: fix incorrect check for null pointer in header_assemble (bsc#1190317).\n- cifs: fix memory leak of smb3_fs_context_dup::server_hostname (bsc#1190317).\n- cifs: fix missed refcounting of ipc tcon (git-fixes).\n- cifs: fix potential use-after-free bugs (jsc#SLE-20656).\n- cifs: fix print of hdr_flags in dfscache_proc_show() (jsc#SLE-20656).\n- cifs: fix wrong release in sess_alloc_buffer() failed path (bsc#1190317).\n- cifs: for compound requests, use open handle if possible (bsc#1190317).\n- cifs: introduce new helper for cifs_reconnect() (jsc#SLE-20656).\n- cifs: move to generic async completion (bsc#1190317).\n- cifs: nosharesock should be set on new server (git-fixes).\n- cifs: nosharesock should not share socket with future sessions (bsc#1190317).\n- cifs: On cifs_reconnect, resolve the hostname again (bsc#1190317).\n- cifs: properly invalidate cached root handle when closing it (bsc#1190317).\n- cifs: release lock earlier in dequeue_mid error case (bsc#1190317).\n- cifs: set a minimum of 120s for next dns resolution (bsc#1190317).\n- cifs: Simplify reconnect code when dfs upcall is enabled (bsc#1190317).\n- cifs: split out dfs code from cifs_reconnect() (jsc#SLE-20656).\n- cifs: support nested dfs links over reconnect (jsc#SLE-20656).\n- cifs: support share failover when remounting (jsc#SLE-20656).\n- cifs: To match file servers, make sure the server hostname matches (bsc#1190317).\n- config: disable unprivileged BPF by default (jsc#SLE-22913) Backport of mainline commit 8a03e56b253e (\u0027bpf: Disallow unprivileged bpf by default\u0027) only changes kconfig default, used e.g. for \u0027make oldconfig\u0027 when the config option is missing, but does not update our kernel configs used for build. Update also these to make sure unprivileged BPF is really disabled by default.\n- config: INPUT_EVBUG=n (bsc#1192974). Debug driver unsuitable for production, only enabled on ppc64.\n- constraints: Build aarch64 on recent ARMv8.1 builders. Request asimdrdm feature which is available only on recent ARMv8.1 CPUs. This should prevent scheduling the kernel on an older slower builder.\n- cred: allow get_cred() and put_cred() to be given NULL (git-fixes).\n- EDAC/amd64: Handle three rank interleaving mode (bsc#1114648).\n- elfcore: correct reference to CONFIG_UML (git-fixes).\n- elfcore: fix building with clang (bsc#1169514).\n- fuse: release pipe buf after last use (bsc#1193318).\n- genirq: Move initial affinity setup to irq_startup() (bsc#1193231).\n- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1193231).\n- genirq: Remove mask argument from setup_affinity() (bsc#1193231).\n- genirq: Rename setup_affinity() to irq_setup_affinity() (bsc#1193231).\n- genirq: Split out irq_startup() code (bsc#1193231).\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- lpfc: Reintroduce old IRQ probe logic (bsc#1183897).\n- md: fix a lock order reversal in md_alloc (git-fixes).\n- net: hso: fix control-request directions (git-fixes).\n- net: hso: fix muxed tty registration (git-fixes).\n- net: lan78xx: fix division by zero in send path (git-fixes).\n- net: mana: Allow setting the number of queues while the NIC is down (jsc#SLE-18779, bsc#1185727).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (jsc#SLE-18779, bsc#1185727).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (jsc#SLE-18779, bsc#1185727).\n- net: mana: Improve the HWC error handling (jsc#SLE-18779, bsc#1185727).\n- net: mana: Support hibernation and kexec (jsc#SLE-18779, bsc#1185727).\n- net: mana: Use kcalloc() instead of kzalloc() (jsc#SLE-18779, bsc#1185727).\n- net: pegasus: fix uninit-value in get_interrupt_interval (git-fixes).\n- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of \u00270\u0027 if no IRQ is available (git-fixes).\n- nfsd: do not alloc under spinlock in rpc_parse_scope_id (git-fixes).\n- nfsd: Handle the NFSv4 READDIR \u0027dircount\u0027 hint being zero (git-fixes).\n- nvme-fc: avoid race between time out and tear down (bsc#1185762).\n- nvme-fc: remove freeze/unfreeze around update_nr_hw_queues (bsc#1185762).\n- nvme-fc: update hardware queues before using them (bsc#1185762).\n- nvme-fc: wait for queues to freeze before calling update_hr_hw_queues (bsc#1183678).\n- nvme-pci: add NO APST quirk for Kioxia device (git-fixes).\n- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).\n- platform/x86: hp_accel: Fix an error handling path in \u0027lis3lv02d_probe()\u0027 (git-fixes).\n- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (git-fixes).\n- pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds (git-fixes).\n- printk: Remove printk.h inclusion in percpu.h (bsc#1192987).\n- rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request (git-fixes).\n- scsi: core: Fix bad pointer dereference when ehandler kthread is invalid (git-fixes).\n- scsi: core: Put LLD module refcnt after SCSI device is released (git-fixes).\n- scsi: iscsi: Adjust iface sysfs attr detection (git-fixes).\n- scsi: lpfc: Add additional debugfs support for CMF (bsc1192145).\n- scsi: lpfc: Adjust CMF total bytes and rxmonitor (bsc1192145).\n- scsi: lpfc: Cap CMF read bytes to MBPI (bsc1192145).\n- scsi: lpfc: Change return code on I/Os received during link bounce (bsc1192145).\n- scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV (bsc1192145).\n- scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance (bsc1192145).\n- scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO (bsc#1189126).\n- scsi: lpfc: Fix NPIV port deletion crash (bsc1192145).\n- scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup (bsc1192145).\n- scsi: lpfc: Update lpfc version to 14.0.0.4 (bsc1192145).\n- scsi: mpt3sas: Fix kernel panic during drive powercycle test (git-fixes).\n- scsi: qla2xxx: edif: Fix app start delay (git-fixes).\n- scsi: qla2xxx: edif: Fix app start fail (git-fixes).\n- scsi: qla2xxx: edif: Fix EDIF bsg (git-fixes).\n- scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo() (git-fixes).\n- scsi: qla2xxx: edif: Flush stale events and msgs on session down (git-fixes).\n- scsi: qla2xxx: edif: Increase ELS payload (git-fixes).\n- scsi: qla2xxx: Fix gnl list corruption (git-fixes).\n- scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id() (git-fixes).\n- scsi: qla2xxx: Format log strings only if needed (git-fixes).\n- scsi: qla2xxx: Relogin during fabric disturbance (git-fixes).\n- smb3: add additional null check in SMB2_ioctl (bsc#1190317).\n- smb3: add additional null check in SMB2_open (bsc#1190317).\n- smb3: add additional null check in SMB2_tcon (bsc#1190317).\n- smb3: correct server pointer dereferencing check to be more consistent (bsc#1190317).\n- smb3: correct smb3 ACL security descriptor (bsc#1190317).\n- smb3: do not error on fsync when readonly (bsc#1190317).\n- smb3: remove trivial dfs compile warning (jsc#SLE-20656).\n- SUNRPC: async tasks mustn\u0027t block waiting for memory (bsc#1191876 bsc#1192866).\n- SUNRPC: async tasks mustn\u0027t block waiting for memory (bsc#1191876 bsc#1192866).\n- SUNRPC: async tasks mustn\u0027t block waiting for memory (bsc#1191876 bsc#1192866).\n- SUNRPC: improve \u0027swap\u0027 handling: scheduling and PF_MEMALLOC (bsc#1191876 bsc#1192866).\n- swiotlb-xen: avoid double free (git-fixes).\n- tracing: Check pid filtering when creating events (git-fixes).\n- tracing: Fix pid filtering when triggers are attached (git-fixes).\n- tracing: use %ps format string to print symbols (git-fixes).\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- USB: Add compatibility quirk flags for iODD 2531/2541 (git-fixes).\n- USB: dwc2: hcd_queue: Fix use of floating point literal (git-fixes).\n- USB: serial: option: add Fibocom FM101-GL variants (git-fixes).\n- USB: serial: option: add prod. id for Quectel EG91 (git-fixes).\n- USB: serial: option: add Quectel EC200S-CN module support (git-fixes).\n- USB: serial: option: add Telit LE910Cx composition 0x1204 (git-fixes).\n- USB: serial: option: add Telit LE910S1 0x9200 composition (git-fixes).\n- USB: serial: qcserial: add EM9191 QDL support (git-fixes).\n- x86/msi: Force affinity setup before startup (bsc#1193231).\n- x86/pkey: Fix undefined behaviour with PKRU_WD_BIT (bsc#1114648).\n- x86/sme: Explicitly map new EFI memmap table as encrypted (bsc#1114648).\n- x86/xen: Add xenpv_restore_regs_and_return_to_usermode() (bsc#1114648).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).\n- x86/xen: swap NX determination and GDT setup on BSP (git-fixes).\n- xen-pciback: redo VF placement in the virtual topology (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen/x86: fix PV trap handling on secondary processors (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-80,SUSE-SLE-SERVER-12-SP5-2022-80",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0080-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0080-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220080-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0080-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010005.html"
},
{
"category": "self",
"summary": "SUSE Bug 1114648",
"url": "https://bugzilla.suse.com/1114648"
},
{
"category": "self",
"summary": "SUSE Bug 1124431",
"url": "https://bugzilla.suse.com/1124431"
},
{
"category": "self",
"summary": "SUSE Bug 1167162",
"url": "https://bugzilla.suse.com/1167162"
},
{
"category": "self",
"summary": "SUSE Bug 1169514",
"url": "https://bugzilla.suse.com/1169514"
},
{
"category": "self",
"summary": "SUSE Bug 1172073",
"url": "https://bugzilla.suse.com/1172073"
},
{
"category": "self",
"summary": "SUSE Bug 1179599",
"url": "https://bugzilla.suse.com/1179599"
},
{
"category": "self",
"summary": "SUSE Bug 1183678",
"url": "https://bugzilla.suse.com/1183678"
},
{
"category": "self",
"summary": "SUSE Bug 1183897",
"url": "https://bugzilla.suse.com/1183897"
},
{
"category": "self",
"summary": "SUSE Bug 1184804",
"url": "https://bugzilla.suse.com/1184804"
},
{
"category": "self",
"summary": "SUSE Bug 1185727",
"url": "https://bugzilla.suse.com/1185727"
},
{
"category": "self",
"summary": "SUSE Bug 1185762",
"url": "https://bugzilla.suse.com/1185762"
},
{
"category": "self",
"summary": "SUSE Bug 1187167",
"url": "https://bugzilla.suse.com/1187167"
},
{
"category": "self",
"summary": "SUSE Bug 1189126",
"url": "https://bugzilla.suse.com/1189126"
},
{
"category": "self",
"summary": "SUSE Bug 1189158",
"url": "https://bugzilla.suse.com/1189158"
},
{
"category": "self",
"summary": "SUSE Bug 1189305",
"url": "https://bugzilla.suse.com/1189305"
},
{
"category": "self",
"summary": "SUSE Bug 1189841",
"url": "https://bugzilla.suse.com/1189841"
},
{
"category": "self",
"summary": "SUSE Bug 1190317",
"url": "https://bugzilla.suse.com/1190317"
},
{
"category": "self",
"summary": "SUSE Bug 1190358",
"url": "https://bugzilla.suse.com/1190358"
},
{
"category": "self",
"summary": "SUSE Bug 1190428",
"url": "https://bugzilla.suse.com/1190428"
},
{
"category": "self",
"summary": "SUSE Bug 1191229",
"url": "https://bugzilla.suse.com/1191229"
},
{
"category": "self",
"summary": "SUSE Bug 1191384",
"url": "https://bugzilla.suse.com/1191384"
},
{
"category": "self",
"summary": "SUSE Bug 1191731",
"url": "https://bugzilla.suse.com/1191731"
},
{
"category": "self",
"summary": "SUSE Bug 1191876",
"url": "https://bugzilla.suse.com/1191876"
},
{
"category": "self",
"summary": "SUSE Bug 1192032",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "self",
"summary": "SUSE Bug 1192145",
"url": "https://bugzilla.suse.com/1192145"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192845",
"url": "https://bugzilla.suse.com/1192845"
},
{
"category": "self",
"summary": "SUSE Bug 1192847",
"url": "https://bugzilla.suse.com/1192847"
},
{
"category": "self",
"summary": "SUSE Bug 1192866",
"url": "https://bugzilla.suse.com/1192866"
},
{
"category": "self",
"summary": "SUSE Bug 1192877",
"url": "https://bugzilla.suse.com/1192877"
},
{
"category": "self",
"summary": "SUSE Bug 1192946",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "self",
"summary": "SUSE Bug 1192974",
"url": "https://bugzilla.suse.com/1192974"
},
{
"category": "self",
"summary": "SUSE Bug 1192987",
"url": "https://bugzilla.suse.com/1192987"
},
{
"category": "self",
"summary": "SUSE Bug 1193231",
"url": "https://bugzilla.suse.com/1193231"
},
{
"category": "self",
"summary": "SUSE Bug 1193306",
"url": "https://bugzilla.suse.com/1193306"
},
{
"category": "self",
"summary": "SUSE Bug 1193318",
"url": "https://bugzilla.suse.com/1193318"
},
{
"category": "self",
"summary": "SUSE Bug 1193440",
"url": "https://bugzilla.suse.com/1193440"
},
{
"category": "self",
"summary": "SUSE Bug 1193442",
"url": "https://bugzilla.suse.com/1193442"
},
{
"category": "self",
"summary": "SUSE Bug 1193575",
"url": "https://bugzilla.suse.com/1193575"
},
{
"category": "self",
"summary": "SUSE Bug 1193669",
"url": "https://bugzilla.suse.com/1193669"
},
{
"category": "self",
"summary": "SUSE Bug 1193727",
"url": "https://bugzilla.suse.com/1193727"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1194001",
"url": "https://bugzilla.suse.com/1194001"
},
{
"category": "self",
"summary": "SUSE Bug 1194087",
"url": "https://bugzilla.suse.com/1194087"
},
{
"category": "self",
"summary": "SUSE Bug 1194094",
"url": "https://bugzilla.suse.com/1194094"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-25020 page",
"url": "https://www.suse.com/security/cve/CVE-2018-25020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15126 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15126/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27820 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0935 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0935/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28711 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28711/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28712 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28712/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28713 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28713/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28714 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33098 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4083 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4149 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4149/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43975 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45485 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45485/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45486 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45486/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-01-14T11:08:11Z",
"generator": {
"date": "2022-01-14T11:08:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0080-1",
"initial_release_date": "2022-01-14T11:08:11Z",
"revision_history": [
{
"date": "2022-01-14T11:08:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-4.12.14-16.85.1.noarch",
"product": {
"name": "kernel-devel-azure-4.12.14-16.85.1.noarch",
"product_id": "kernel-devel-azure-4.12.14-16.85.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-4.12.14-16.85.1.noarch",
"product": {
"name": "kernel-source-azure-4.12.14-16.85.1.noarch",
"product_id": "kernel-source-azure-4.12.14-16.85.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-4.12.14-16.85.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-4.12.14-16.85.1.x86_64",
"product_id": "cluster-md-kmp-azure-4.12.14-16.85.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-4.12.14-16.85.1.x86_64",
"product": {
"name": "dlm-kmp-azure-4.12.14-16.85.1.x86_64",
"product_id": "dlm-kmp-azure-4.12.14-16.85.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-4.12.14-16.85.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-4.12.14-16.85.1.x86_64",
"product_id": "gfs2-kmp-azure-4.12.14-16.85.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-4.12.14-16.85.1.x86_64",
"product": {
"name": "kernel-azure-4.12.14-16.85.1.x86_64",
"product_id": "kernel-azure-4.12.14-16.85.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-base-4.12.14-16.85.1.x86_64",
"product": {
"name": "kernel-azure-base-4.12.14-16.85.1.x86_64",
"product_id": "kernel-azure-base-4.12.14-16.85.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-4.12.14-16.85.1.x86_64",
"product": {
"name": "kernel-azure-devel-4.12.14-16.85.1.x86_64",
"product_id": "kernel-azure-devel-4.12.14-16.85.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-4.12.14-16.85.1.x86_64",
"product": {
"name": "kernel-azure-extra-4.12.14-16.85.1.x86_64",
"product_id": "kernel-azure-extra-4.12.14-16.85.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-kgraft-devel-4.12.14-16.85.1.x86_64",
"product": {
"name": "kernel-azure-kgraft-devel-4.12.14-16.85.1.x86_64",
"product_id": "kernel-azure-kgraft-devel-4.12.14-16.85.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-4.12.14-16.85.1.x86_64",
"product": {
"name": "kernel-syms-azure-4.12.14-16.85.1.x86_64",
"product_id": "kernel-syms-azure-4.12.14-16.85.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-4.12.14-16.85.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-4.12.14-16.85.1.x86_64",
"product_id": "kselftests-kmp-azure-4.12.14-16.85.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-4.12.14-16.85.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-4.12.14-16.85.1.x86_64",
"product_id": "ocfs2-kmp-azure-4.12.14-16.85.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.85.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.85.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.85.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.85.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.85.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.85.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.85.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.85.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-25020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-25020"
}
],
"notes": [
{
"category": "general",
"text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-25020",
"url": "https://www.suse.com/security/cve/CVE-2018-25020"
},
{
"category": "external",
"summary": "SUSE Bug 1193575 for CVE-2018-25020",
"url": "https://bugzilla.suse.com/1193575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "important"
}
],
"title": "CVE-2018-25020"
},
{
"cve": "CVE-2019-15126",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15126"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15126",
"url": "https://www.suse.com/security/cve/CVE-2019-15126"
},
{
"category": "external",
"summary": "SUSE Bug 1167162 for CVE-2019-15126",
"url": "https://bugzilla.suse.com/1167162"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "important"
}
],
"title": "CVE-2019-15126"
},
{
"cve": "CVE-2020-27820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27820"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27820",
"url": "https://www.suse.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "SUSE Bug 1179599 for CVE-2020-27820",
"url": "https://bugzilla.suse.com/1179599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "low"
}
],
"title": "CVE-2020-27820"
},
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-0935",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0935"
}
],
"notes": [
{
"category": "general",
"text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0935",
"url": "https://www.suse.com/security/cve/CVE-2021-0935"
},
{
"category": "external",
"summary": "SUSE Bug 1192032 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "external",
"summary": "SUSE Bug 1192042 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192042"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "important"
}
],
"title": "CVE-2021-0935"
},
{
"cve": "CVE-2021-28711",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28711"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28711",
"url": "https://www.suse.com/security/cve/CVE-2021-28711"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28711",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-28711"
},
{
"cve": "CVE-2021-28712",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28712"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28712",
"url": "https://www.suse.com/security/cve/CVE-2021-28712"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28712",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-28712"
},
{
"cve": "CVE-2021-28713",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28713"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28713",
"url": "https://www.suse.com/security/cve/CVE-2021-28713"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28713",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-28713"
},
{
"cve": "CVE-2021-28714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28714"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28714",
"url": "https://www.suse.com/security/cve/CVE-2021-28714"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28714",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-28714"
},
{
"cve": "CVE-2021-28715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28715"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28715",
"url": "https://www.suse.com/security/cve/CVE-2021-28715"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28715",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-28715"
},
{
"cve": "CVE-2021-33098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33098"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33098",
"url": "https://www.suse.com/security/cve/CVE-2021-33098"
},
{
"category": "external",
"summary": "SUSE Bug 1192877 for CVE-2021-33098",
"url": "https://bugzilla.suse.com/1192877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-33098"
},
{
"cve": "CVE-2021-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4002"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4002",
"url": "https://www.suse.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "SUSE Bug 1192946 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "external",
"summary": "SUSE Bug 1192973 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-4002"
},
{
"cve": "CVE-2021-4083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4083"
}
],
"notes": [
{
"category": "general",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4083",
"url": "https://www.suse.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "SUSE Bug 1193727 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1193727"
},
{
"category": "external",
"summary": "SUSE Bug 1194460 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1194460"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "important"
}
],
"title": "CVE-2021-4083"
},
{
"cve": "CVE-2021-4149",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4149"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4149",
"url": "https://www.suse.com/security/cve/CVE-2021-4149"
},
{
"category": "external",
"summary": "SUSE Bug 1194001 for CVE-2021-4149",
"url": "https://bugzilla.suse.com/1194001"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-4149"
},
{
"cve": "CVE-2021-43975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43975"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43975",
"url": "https://www.suse.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "SUSE Bug 1192845 for CVE-2021-43975",
"url": "https://bugzilla.suse.com/1192845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2021-43976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43976",
"url": "https://www.suse.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "SUSE Bug 1192847 for CVE-2021-43976",
"url": "https://bugzilla.suse.com/1192847"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-43976"
},
{
"cve": "CVE-2021-45485",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45485"
}
],
"notes": [
{
"category": "general",
"text": "In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn\u0027t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45485",
"url": "https://www.suse.com/security/cve/CVE-2021-45485"
},
{
"category": "external",
"summary": "SUSE Bug 1194094 for CVE-2021-45485",
"url": "https://bugzilla.suse.com/1194094"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "low"
}
],
"title": "CVE-2021-45485"
},
{
"cve": "CVE-2021-45486",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45486"
}
],
"notes": [
{
"category": "general",
"text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45486",
"url": "https://www.suse.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "SUSE Bug 1194087 for CVE-2021-45486",
"url": "https://bugzilla.suse.com/1194087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.85.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-14T11:08:11Z",
"details": "low"
}
],
"title": "CVE-2021-45486"
}
]
}
suse-su-2022:0647-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP1)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 4.12.14-197_86 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-647,SUSE-SLE-Live-Patching-12-SP4-2022-645,SUSE-SLE-Live-Patching-12-SP4-2022-646,SUSE-SLE-Live-Patching-12-SP4-2022-647,SUSE-SLE-Live-Patching-12-SP4-2022-648,SUSE-SLE-Live-Patching-12-SP5-2022-634,SUSE-SLE-Live-Patching-12-SP5-2022-635,SUSE-SLE-Live-Patching-12-SP5-2022-636,SUSE-SLE-Live-Patching-12-SP5-2022-637,SUSE-SLE-Live-Patching-12-SP5-2022-638,SUSE-SLE-Live-Patching-12-SP5-2022-639,SUSE-SLE-Live-Patching-12-SP5-2022-640,SUSE-SLE-Live-Patching-12-SP5-2022-641,SUSE-SLE-Live-Patching-12-SP5-2022-642,SUSE-SLE-Live-Patching-12-SP5-2022-643,SUSE-SLE-Live-Patching-12-SP5-2022-644,SUSE-SLE-Module-Live-Patching-15-SP1-2022-629,SUSE-SLE-Module-Live-Patching-15-SP1-2022-630,SUSE-SLE-Module-Live-Patching-15-SP1-2022-631,SUSE-SLE-Module-Live-Patching-15-SP1-2022-632,SUSE-SLE-Module-Live-Patching-15-SP1-2022-633",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0647-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0647-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220647-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0647-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010321.html"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP1)",
"tracking": {
"current_release_date": "2022-03-01T08:15:50Z",
"generator": {
"date": "2022-03-01T08:15:50Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0647-1",
"initial_release_date": "2022-03-01T08:15:50Z",
"revision_history": [
{
"date": "2022-03-01T08:15:50Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le",
"product_id": "kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le",
"product_id": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-95_74-default-12-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-95_83-default-4-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-95_80-default-9-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.s390x",
"product": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.s390x",
"product_id": "kgraft-patch-4_12_14-95_71-default-15-2.2.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"product_id": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64",
"product_id": "kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"product_id": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64",
"product_id": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-13-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-11-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-9-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-01T08:15:50Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
}
]
}
suse-su-2022:0660-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-59_10 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest (bsc#1195947).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).\n- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bsc#1195307).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-660,SUSE-SLE-Module-Live-Patching-15-SP3-2022-659,SUSE-SLE-Module-Live-Patching-15-SP3-2022-660,SUSE-SLE-Module-Live-Patching-15-SP3-2022-661,SUSE-SLE-Module-Live-Patching-15-SP3-2022-662",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0660-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0660-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220660-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0660-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010329.html"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE Bug 1195307",
"url": "https://bugzilla.suse.com/1195307"
},
{
"category": "self",
"summary": "SUSE Bug 1195947",
"url": "https://bugzilla.suse.com/1195947"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-22600 page",
"url": "https://www.suse.com/security/cve/CVE-2021-22600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0516 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0516/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3)",
"tracking": {
"current_release_date": "2022-03-02T10:11:07Z",
"generator": {
"date": "2022-03-02T10:11:07Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0660-1",
"initial_release_date": "2022-03-02T10:11:07Z",
"revision_history": [
{
"date": "2022-03-02T10:11:07Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_27-preempt-6-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_27-preempt-6-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_27-preempt-6-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-02T10:11:07Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-22600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-22600"
}
],
"notes": [
{
"category": "general",
"text": "A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-22600",
"url": "https://www.suse.com/security/cve/CVE-2021-22600"
},
{
"category": "external",
"summary": "SUSE Bug 1195184 for CVE-2021-22600",
"url": "https://bugzilla.suse.com/1195184"
},
{
"category": "external",
"summary": "SUSE Bug 1195307 for CVE-2021-22600",
"url": "https://bugzilla.suse.com/1195307"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-02T10:11:07Z",
"details": "important"
}
],
"title": "CVE-2021-22600"
},
{
"cve": "CVE-2022-0516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0516"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0516",
"url": "https://www.suse.com/security/cve/CVE-2022-0516"
},
{
"category": "external",
"summary": "SUSE Bug 1195516 for CVE-2022-0516",
"url": "https://bugzilla.suse.com/1195516"
},
{
"category": "external",
"summary": "SUSE Bug 1195947 for CVE-2022-0516",
"url": "https://bugzilla.suse.com/1195947"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-02T10:11:07Z",
"details": "important"
}
],
"title": "CVE-2022-0516"
}
]
}
suse-su-2022:0762-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.\n\n\nTransient execution side-channel attacks attacking the Branch History Buffer (BHB),\nnamed \u0027Branch Target Injection\u0027 and \u0027Intra-Mode Branch History Injection\u0027 are now mitigated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).\n- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free bug in unix_gc (bsc#1193731).\n- CVE-2016-10905: Fixed a use-after-free is gfs2_clear_rgrpd() and read_rindex_entry() (bsc#1146312).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "HPE-Helion-OpenStack-8-2022-762,SUSE-2022-762,SUSE-OpenStack-Cloud-8-2022-762,SUSE-OpenStack-Cloud-Crowbar-8-2022-762,SUSE-SLE-HA-12-SP3-2022-762,SUSE-SLE-SAP-12-SP3-2022-762,SUSE-SLE-SERVER-12-SP3-2022-762,SUSE-SLE-SERVER-12-SP3-BCL-2022-762",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0762-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0762-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220762-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0762-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010390.html"
},
{
"category": "self",
"summary": "SUSE Bug 1146312",
"url": "https://bugzilla.suse.com/1146312"
},
{
"category": "self",
"summary": "SUSE Bug 1185973",
"url": "https://bugzilla.suse.com/1185973"
},
{
"category": "self",
"summary": "SUSE Bug 1191580",
"url": "https://bugzilla.suse.com/1191580"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE Bug 1195536",
"url": "https://bugzilla.suse.com/1195536"
},
{
"category": "self",
"summary": "SUSE Bug 1195543",
"url": "https://bugzilla.suse.com/1195543"
},
{
"category": "self",
"summary": "SUSE Bug 1195612",
"url": "https://bugzilla.suse.com/1195612"
},
{
"category": "self",
"summary": "SUSE Bug 1195908",
"url": "https://bugzilla.suse.com/1195908"
},
{
"category": "self",
"summary": "SUSE Bug 1195939",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "self",
"summary": "SUSE Bug 1196079",
"url": "https://bugzilla.suse.com/1196079"
},
{
"category": "self",
"summary": "SUSE Bug 1196612",
"url": "https://bugzilla.suse.com/1196612"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-10905 page",
"url": "https://www.suse.com/security/cve/CVE-2016-10905/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0001 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0002 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0492 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0617 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24448 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24448/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-03-08T18:07:43Z",
"generator": {
"date": "2022-03-08T18:07:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0762-1",
"initial_release_date": "2022-03-08T18:07:43Z",
"revision_history": [
{
"date": "2022-03-08T18:07:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.180-94.156.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.4.180-94.156.1.aarch64",
"product_id": "cluster-md-kmp-default-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.180-94.156.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.4.180-94.156.1.aarch64",
"product_id": "dlm-kmp-default-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.180-94.156.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.4.180-94.156.1.aarch64",
"product_id": "gfs2-kmp-default-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.180-94.156.1.aarch64",
"product": {
"name": "kernel-default-4.4.180-94.156.1.aarch64",
"product_id": "kernel-default-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.180-94.156.1.aarch64",
"product": {
"name": "kernel-default-base-4.4.180-94.156.1.aarch64",
"product_id": "kernel-default-base-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.180-94.156.1.aarch64",
"product": {
"name": "kernel-default-devel-4.4.180-94.156.1.aarch64",
"product_id": "kernel-default-devel-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.180-94.156.1.aarch64",
"product": {
"name": "kernel-default-extra-4.4.180-94.156.1.aarch64",
"product_id": "kernel-default-extra-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.180-94.156.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.4.180-94.156.1.aarch64",
"product_id": "kernel-default-kgraft-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.180-94.156.1.aarch64",
"product": {
"name": "kernel-obs-build-4.4.180-94.156.1.aarch64",
"product_id": "kernel-obs-build-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.180-94.156.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.4.180-94.156.1.aarch64",
"product_id": "kernel-obs-qa-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.180-94.156.1.aarch64",
"product": {
"name": "kernel-syms-4.4.180-94.156.1.aarch64",
"product_id": "kernel-syms-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.180-94.156.1.aarch64",
"product": {
"name": "kernel-vanilla-4.4.180-94.156.1.aarch64",
"product_id": "kernel-vanilla-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.180-94.156.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.4.180-94.156.1.aarch64",
"product_id": "kernel-vanilla-base-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.180-94.156.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.4.180-94.156.1.aarch64",
"product_id": "kernel-vanilla-devel-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.4.180-94.156.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.4.180-94.156.1.aarch64",
"product_id": "kselftests-kmp-default-4.4.180-94.156.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.180-94.156.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.4.180-94.156.1.aarch64",
"product_id": "ocfs2-kmp-default-4.4.180-94.156.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.4.180-94.156.1.noarch",
"product": {
"name": "kernel-devel-4.4.180-94.156.1.noarch",
"product_id": "kernel-devel-4.4.180-94.156.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.4.180-94.156.1.noarch",
"product": {
"name": "kernel-macros-4.4.180-94.156.1.noarch",
"product_id": "kernel-macros-4.4.180-94.156.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.4.180-94.156.1.noarch",
"product": {
"name": "kernel-source-4.4.180-94.156.1.noarch",
"product_id": "kernel-source-4.4.180-94.156.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.4.180-94.156.1.noarch",
"product": {
"name": "kernel-docs-4.4.180-94.156.1.noarch",
"product_id": "kernel-docs-4.4.180-94.156.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.4.180-94.156.1.noarch",
"product": {
"name": "kernel-docs-html-4.4.180-94.156.1.noarch",
"product_id": "kernel-docs-html-4.4.180-94.156.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-pdf-4.4.180-94.156.1.noarch",
"product": {
"name": "kernel-docs-pdf-4.4.180-94.156.1.noarch",
"product_id": "kernel-docs-pdf-4.4.180-94.156.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.4.180-94.156.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.4.180-94.156.1.noarch",
"product_id": "kernel-source-vanilla-4.4.180-94.156.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-debug-4.4.180-94.156.1.ppc64le",
"product": {
"name": "cluster-md-kmp-debug-4.4.180-94.156.1.ppc64le",
"product_id": "cluster-md-kmp-debug-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-debug-4.4.180-94.156.1.ppc64le",
"product": {
"name": "dlm-kmp-debug-4.4.180-94.156.1.ppc64le",
"product_id": "dlm-kmp-debug-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"product_id": "dlm-kmp-default-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-debug-4.4.180-94.156.1.ppc64le",
"product": {
"name": "gfs2-kmp-debug-4.4.180-94.156.1.ppc64le",
"product_id": "gfs2-kmp-debug-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"product_id": "gfs2-kmp-default-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-debug-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-debug-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-debug-base-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-debug-devel-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-debug-extra-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-debug-extra-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-debug-kgraft-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-default-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-default-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-default-base-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-default-base-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-default-devel-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-default-extra-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-obs-build-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-obs-qa-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-syms-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-syms-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-vanilla-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-vanilla-base-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.4.180-94.156.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"product": {
"name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"product_id": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-debug-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kselftests-kmp-debug-4.4.180-94.156.1.ppc64le",
"product_id": "kselftests-kmp-debug-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.4.180-94.156.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.4.180-94.156.1.ppc64le",
"product_id": "kselftests-kmp-default-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-debug-4.4.180-94.156.1.ppc64le",
"product": {
"name": "ocfs2-kmp-debug-4.4.180-94.156.1.ppc64le",
"product_id": "ocfs2-kmp-debug-4.4.180-94.156.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.4.180-94.156.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"product_id": "cluster-md-kmp-default-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.180-94.156.1.s390x",
"product": {
"name": "dlm-kmp-default-4.4.180-94.156.1.s390x",
"product_id": "dlm-kmp-default-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.180-94.156.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.4.180-94.156.1.s390x",
"product_id": "gfs2-kmp-default-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-default-4.4.180-94.156.1.s390x",
"product_id": "kernel-default-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-default-base-4.4.180-94.156.1.s390x",
"product_id": "kernel-default-base-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-default-devel-4.4.180-94.156.1.s390x",
"product_id": "kernel-default-devel-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-default-extra-4.4.180-94.156.1.s390x",
"product_id": "kernel-default-extra-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.4.180-94.156.1.s390x",
"product_id": "kernel-default-kgraft-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-default-man-4.4.180-94.156.1.s390x",
"product_id": "kernel-default-man-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-obs-build-4.4.180-94.156.1.s390x",
"product_id": "kernel-obs-build-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-obs-qa-4.4.180-94.156.1.s390x",
"product_id": "kernel-obs-qa-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-syms-4.4.180-94.156.1.s390x",
"product_id": "kernel-syms-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-vanilla-4.4.180-94.156.1.s390x",
"product_id": "kernel-vanilla-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.4.180-94.156.1.s390x",
"product_id": "kernel-vanilla-base-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.4.180-94.156.1.s390x",
"product_id": "kernel-vanilla-devel-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.4.180-94.156.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.4.180-94.156.1.s390x",
"product_id": "kernel-zfcpdump-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.4.180-94.156.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.4.180-94.156.1.s390x",
"product_id": "kselftests-kmp-default-4.4.180-94.156.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"product_id": "ocfs2-kmp-default-4.4.180-94.156.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-default-4.4.180-94.156.1.x86_64",
"product_id": "kernel-default-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-default-base-4.4.180-94.156.1.x86_64",
"product_id": "kernel-default-base-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-default-devel-4.4.180-94.156.1.x86_64",
"product_id": "kernel-default-devel-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"product_id": "kernel-default-kgraft-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-syms-4.4.180-94.156.1.x86_64",
"product_id": "kernel-syms-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"product_id": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-debug-4.4.180-94.156.1.x86_64",
"product": {
"name": "cluster-md-kmp-debug-4.4.180-94.156.1.x86_64",
"product_id": "cluster-md-kmp-debug-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"product_id": "cluster-md-kmp-default-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-debug-4.4.180-94.156.1.x86_64",
"product": {
"name": "dlm-kmp-debug-4.4.180-94.156.1.x86_64",
"product_id": "dlm-kmp-debug-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.180-94.156.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.4.180-94.156.1.x86_64",
"product_id": "dlm-kmp-default-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-debug-4.4.180-94.156.1.x86_64",
"product": {
"name": "gfs2-kmp-debug-4.4.180-94.156.1.x86_64",
"product_id": "gfs2-kmp-debug-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"product_id": "gfs2-kmp-default-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-debug-4.4.180-94.156.1.x86_64",
"product_id": "kernel-debug-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-debug-base-4.4.180-94.156.1.x86_64",
"product_id": "kernel-debug-base-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.4.180-94.156.1.x86_64",
"product_id": "kernel-debug-devel-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-debug-extra-4.4.180-94.156.1.x86_64",
"product_id": "kernel-debug-extra-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-4.4.180-94.156.1.x86_64",
"product_id": "kernel-debug-kgraft-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-default-extra-4.4.180-94.156.1.x86_64",
"product_id": "kernel-default-extra-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-obs-build-4.4.180-94.156.1.x86_64",
"product_id": "kernel-obs-build-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.4.180-94.156.1.x86_64",
"product_id": "kernel-obs-qa-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-vanilla-4.4.180-94.156.1.x86_64",
"product_id": "kernel-vanilla-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.4.180-94.156.1.x86_64",
"product_id": "kernel-vanilla-base-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.180-94.156.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.4.180-94.156.1.x86_64",
"product_id": "kernel-vanilla-devel-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-debug-4.4.180-94.156.1.x86_64",
"product": {
"name": "kselftests-kmp-debug-4.4.180-94.156.1.x86_64",
"product_id": "kselftests-kmp-debug-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.4.180-94.156.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.4.180-94.156.1.x86_64",
"product_id": "kselftests-kmp-default-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-debug-4.4.180-94.156.1.x86_64",
"product": {
"name": "ocfs2-kmp-debug-4.4.180-94.156.1.x86_64",
"product_id": "ocfs2-kmp-debug-4.4.180-94.156.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"product_id": "ocfs2-kmp-default-4.4.180-94.156.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "HPE Helion OpenStack 8",
"product": {
"name": "HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8",
"product_identification_helper": {
"cpe": "cpe:/o:suse:hpe-helion-openstack:8"
}
}
},
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 8",
"product": {
"name": "SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud:8"
}
}
},
{
"category": "product_name",
"name": "SUSE OpenStack Cloud Crowbar 8",
"product": {
"name": "SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.156.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.156.1.noarch as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.156.1.noarch as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.156.1.noarch as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x"
},
"product_reference": "dlm-kmp-default-4.4.180-94.156.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.4.180-94.156.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le"
},
"product_reference": "kernel-default-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le"
},
"product_reference": "kernel-default-base-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le"
},
"product_reference": "kernel-syms-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64"
},
"product_reference": "kernel-default-4.4.180-94.156.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le"
},
"product_reference": "kernel-default-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x"
},
"product_reference": "kernel-default-4.4.180-94.156.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64"
},
"product_reference": "kernel-default-base-4.4.180-94.156.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le"
},
"product_reference": "kernel-default-base-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x"
},
"product_reference": "kernel-default-base-4.4.180-94.156.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64"
},
"product_reference": "kernel-default-devel-4.4.180-94.156.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x"
},
"product_reference": "kernel-default-devel-4.4.180-94.156.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x"
},
"product_reference": "kernel-default-man-4.4.180-94.156.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64"
},
"product_reference": "kernel-syms-4.4.180-94.156.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le"
},
"product_reference": "kernel-syms-4.4.180-94.156.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x"
},
"product_reference": "kernel-syms-4.4.180-94.156.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.156.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.156.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-10905",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-10905"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-10905",
"url": "https://www.suse.com/security/cve/CVE-2016-10905"
},
{
"category": "external",
"summary": "SUSE Bug 1146312 for CVE-2016-10905",
"url": "https://bugzilla.suse.com/1146312"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:07:43Z",
"details": "moderate"
}
],
"title": "CVE-2016-10905"
},
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:07:43Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2022-0001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0001"
}
],
"notes": [
{
"category": "general",
"text": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0001",
"url": "https://www.suse.com/security/cve/CVE-2022-0001"
},
{
"category": "external",
"summary": "SUSE Bug 1191580 for CVE-2022-0001",
"url": "https://bugzilla.suse.com/1191580"
},
{
"category": "external",
"summary": "SUSE Bug 1196901 for CVE-2022-0001",
"url": "https://bugzilla.suse.com/1196901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:07:43Z",
"details": "moderate"
}
],
"title": "CVE-2022-0001"
},
{
"cve": "CVE-2022-0002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0002"
}
],
"notes": [
{
"category": "general",
"text": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0002",
"url": "https://www.suse.com/security/cve/CVE-2022-0002"
},
{
"category": "external",
"summary": "SUSE Bug 1191580 for CVE-2022-0002",
"url": "https://bugzilla.suse.com/1191580"
},
{
"category": "external",
"summary": "SUSE Bug 1196901 for CVE-2022-0002",
"url": "https://bugzilla.suse.com/1196901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:07:43Z",
"details": "moderate"
}
],
"title": "CVE-2022-0002"
},
{
"cve": "CVE-2022-0492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0492"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel\u0027s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0492",
"url": "https://www.suse.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "SUSE Bug 1195543 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1195543"
},
{
"category": "external",
"summary": "SUSE Bug 1195908 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1195908"
},
{
"category": "external",
"summary": "SUSE Bug 1196612 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1196612"
},
{
"category": "external",
"summary": "SUSE Bug 1196776 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1196776"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1198615"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1199615 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1199615"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:07:43Z",
"details": "moderate"
}
],
"title": "CVE-2022-0492"
},
{
"cve": "CVE-2022-0617",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0617"
}
],
"notes": [
{
"category": "general",
"text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0617",
"url": "https://www.suse.com/security/cve/CVE-2022-0617"
},
{
"category": "external",
"summary": "SUSE Bug 1196079 for CVE-2022-0617",
"url": "https://bugzilla.suse.com/1196079"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:07:43Z",
"details": "moderate"
}
],
"title": "CVE-2022-0617"
},
{
"cve": "CVE-2022-24448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24448"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24448",
"url": "https://www.suse.com/security/cve/CVE-2022-24448"
},
{
"category": "external",
"summary": "SUSE Bug 1195612 for CVE-2022-24448",
"url": "https://bugzilla.suse.com/1195612"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-08T18:07:43Z",
"details": "moderate"
}
],
"title": "CVE-2022-24448"
}
]
}
suse-su-2022:0668-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 42 for SLE 12 SP3)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 4.4.180-94_153 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).\n- CVE-2021-28688: Fixed XSA-365 that includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains (bsc#1182294).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-668,SUSE-SLE-SAP-12-SP3-2022-668,SUSE-SLE-SERVER-12-SP3-2022-668",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0668-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0668-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220668-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0668-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010328.html"
},
{
"category": "self",
"summary": "SUSE Bug 1182294",
"url": "https://bugzilla.suse.com/1182294"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28688 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28688/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 42 for SLE 12 SP3)",
"tracking": {
"current_release_date": "2022-03-02T10:12:11Z",
"generator": {
"date": "2022-03-02T10:12:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0668-1",
"initial_release_date": "2022-03-02T10:12:11Z",
"revision_history": [
{
"date": "2022-03-02T10:12:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"product_id": "kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64",
"product_id": "kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-02T10:12:11Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-28688",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28688"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28688",
"url": "https://www.suse.com/security/cve/CVE-2021-28688"
},
{
"category": "external",
"summary": "SUSE Bug 1183646 for CVE-2021-28688",
"url": "https://bugzilla.suse.com/1183646"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-2-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-02T10:12:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-28688"
}
]
}
suse-su-2022:0090-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka \u0027Kr00k\u0027. (bsc#1167162)\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device. (bsc#1179599)\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc. (bsc#1193731)\n- CVE-2021-0935: Fixed out of bounds write due to a use after free which could lead to local escalation of privilege with System execution privileges needed in ip6_xmit. (bsc#1192032)\n- CVE-2021-4002: Added a missing TLB flush that could lead to leak or corruption of data in hugetlbfs. (bsc#1192946)\n- CVE-2021-28711: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening blkfront against event channel storms. (bsc#1193440)\n- CVE-2021-28712: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening netfront against event channel storms. (bsc#1193440)\n- CVE-2021-28713: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening hvc_xen against event channel storms. (bsc#1193440)\n- CVE-2021-28714: Fixed an issue where a guest could force Linux netback driver to hog large amounts of kernel memory by fixing rx queue stall detection. (bsc#1193442)\n- CVE-2021-28715: Fixed an issue where a guest could force Linux netback driver to hog large amounts of kernel memory by do not queueing unlimited number of packages. (bsc#1193442)\n- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)\n- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)\n- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bsc#1192847)\n- CVE-2021-45485: Fixed an information leak because of certain use of a hash table which use IPv6 source addresses. (bsc#1194094)\n- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c. (bsc#1194087)\n\nThe following non-security bugs were fixed:\n\n- blk-mq: do not deactivate hctx if managed irq isn\u0027t used (bsc#1185762).\n- cifs: fix missed refcounting of ipc tcon (git-fixes).\n- cifs: nosharesock should be set on new server (git-fixes).\n- config: INPUT_EVBUG=n (bsc#1192974). Debug driver unsuitable for production, only enabled on ppc64.\n- constraints: Build aarch64 on recent ARMv8.1 builders. Request asimdrdm feature which is available only on recent ARMv8.1 CPUs. This should prevent scheduling the kernel on an older slower builder.\n- edac/amd64: Handle three rank interleaving mode (bsc#1114648).\n- elfcore: correct reference to CONFIG_UML (git-fixes).\n- fuse: release pipe buf after last use (bsc#1193318).\n- genirq: Move initial affinity setup to irq_startup() (bsc#1193231).\n- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1193231).\n- genirq: Remove mask argument from setup_affinity() (bsc#1193231).\n- genirq: Rename setup_affinity() to irq_setup_affinity() (bsc#1193231).\n- genirq: Split out irq_startup() code (bsc#1193231).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- kernel-binary.spec.in Stop templating the scriptlets for subpackages (bsc#1190358). The script part for base package case is completely separate from the part for subpackages. Remove the part for subpackages from the base package script and use the KMP scripts for subpackages instead.\n- kernel-binary.spec.in: add zstd to BuildRequires if used\n- kernel-binary.spec.in: make sure zstd is supported by kmod if used\n- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.\n- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).\n- kernel-binary.spec: Do not fail silently when KMP is empty (bsc#1190358). Copy the code from kernel-module-subpackage that deals with empty KMPs.\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).\n- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.\n- kernel-binary.spec: Require dwarves for kernel-binary-devel when BTF is enabled (jsc#SLE-17288). About the pahole version: v1.18 should be bare mnimum, v1.22 should be fully functional, for now we ship git snapshot with fixes on top of v1.21.\n- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well. Fixes: e98096d5cf85 (\u0027rpm: Abolish scritplet templating (bsc#1189841).\u0027)\n- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841). Fixes: d9a1357edd73 (\u0027rpm: Define $certs as rpm macro (bsc#1189841).\u0027)\n- kernel-source.spec: install-kernel-tools also required on 15.4\n- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229). The semantic changed in an incompatible way so invoking the macro now causes a build failure.\n- lpfc: Reintroduce old IRQ probe logic (bsc#1183897).\n- net: mana: Allow setting the number of queues while the NIC is down (jsc#SLE-18779, bsc#1185727).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (jsc#SLE-18779, bsc#1185727).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (jsc#SLE-18779, bsc#1185727).\n- net: mana: Improve the HWC error handling (jsc#SLE-18779, bsc#1185727).\n- net: mana: Support hibernation and kexec (jsc#SLE-18779, bsc#1185727).\n- net: mana: Use kcalloc() instead of kzalloc() (jsc#SLE-18779, bsc#1185727).\n- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of \u00270\u0027 if no IRQ is available (git-fixes).\n- nvme-fc: avoid race between time out and tear down (bsc#1185762).\n- nvme-fc: remove freeze/unfreeze around update_nr_hw_queues (bsc#1185762).\n- nvme-fc: update hardware queues before using them (bsc#1185762).\n- nvme-fc: wait for queues to freeze before calling update_hr_hw_queues (bsc#1183678).\n- nvme-pci: add NO APST quirk for Kioxia device (git-fixes).\n- platform/x86: hp_accel: Fix an error handling path in \u0027lis3lv02d_probe()\u0027 (git-fixes).\n- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (git-fixes).\n- post.sh: detect /usr mountpoint too\n- readme: Modernize build instructions.\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.\n- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can\u0027t use it for dependencies. The filesystem one has to be enough (boo#1184804).\n- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306) After usrmerge, vmlinux file is not named vmlinux-\u0026lt;version\u003e, but simply vmlinux. And this is not reflected in STRIP_KEEP_SYMTAB we set. So fix this by removing the dash...\n- rpm/kernel-binary.spec: Use only non-empty certificates.\n- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305)\n- rpm/kernel-source.rpmlintrc: ignore new include/config files In 5.13, since 0e0345b77ac4, config files have no longer .h suffix. Adapt the zero-length check. Based on Martin Liska\u0027s change.\n- rpm/kernel-source.spec.in: do some more for vanilla_only Make sure: * sources are NOT executable * env is not used as interpreter * timestamps are correct We do all this for normal kernel builds, but not for vanilla_only kernels (linux-next and vanilla).\n- rpm: Abolish image suffix (bsc#1189841). This is used only with vanilla kernel which is not supported in any way. The only effect is has is that the image and initrd symlinks are created with this suffix. These symlinks are not used except on s390 where the unsuffixed symlinks are used by zipl. There is no reason why a vanilla kernel could not be used with zipl as well as it\u0027s quite unexpected to not be able to boot when only a vanilla kernel is installed. Finally we now have a backup zipl kernel so if the vanilla kernel is indeed unsuitable the backup kernel can be used.\n- rpm: Abolish scritplet templating (bsc#1189841). Outsource kernel-binary and KMP scriptlets to suse-module-tools. This allows fixing bugs in the scriptlets as well as defining initrd regeneration policy independent of the kernel packages.\n- rpm: Define $certs as rpm macro (bsc#1189841). Also pass around only the shortened hash rather than full filename. As has been discussed in bsc#1124431 comment 51 https://bugzilla.suse.com/show_bug.cgi?id=1124431#c51 the placement of the certificates is an API which cannot be changed unless we can ensure that no two kernels that use different certificate location can be built with the same certificate.\n- rpm: Fold kernel-devel and kernel-source scriptlets into spec files (bsc#1189841). These are unchanged since 2011 when they were introduced. No need to track them separately.\n- rpm: fix kmp install path\n- rpm: support gz and zst compression methods Extend commit 18fcdff43a00 (\u0027rpm: support compressed modules\u0027) for compression methods other than xz.\n- rpm: use _rpmmacrodir (boo#1191384)\n- scsi: core: Fix bad pointer dereference when ehandler kthread is invalid (git-fixes).\n- scsi: core: Put LLD module refcnt after SCSI device is released (git-fixes).\n- scsi: iscsi: Adjust iface sysfs attr detection (git-fixes).\n- scsi: lpfc: Add additional debugfs support for CMF (bsc#1192145).\n- scsi: lpfc: Adjust CMF total bytes and rxmonitor (bsc#1192145).\n- scsi: lpfc: Cap CMF read bytes to MBPI (bsc#1192145).\n- scsi: lpfc: Change return code on I/Os received during link bounce (bsc#1192145).\n- scsi: lpfc: Fix NPIV port deletion crash (bsc#1192145).\n- scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV (bsc#1192145).\n- scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance (bsc#1192145).\n- scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO (bsc#1189126).\n- scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup (bsc#1192145).\n- scsi: lpfc: Update lpfc version to 14.0.0.4 (bsc#1192145).\n- scsi: mpt3sas: Fix kernel panic during drive powercycle test (git-fixes).\n- scsi: qla2xxx: Fix gnl list corruption (git-fixes).\n- scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id() (git-fixes).\n- scsi: qla2xxx: Format log strings only if needed (git-fixes).\n- scsi: qla2xxx: Relogin during fabric disturbance (git-fixes).\n- scsi: qla2xxx: edif: Fix EDIF bsg (git-fixes).\n- scsi: qla2xxx: edif: Fix app start delay (git-fixes).\n- scsi: qla2xxx: edif: Fix app start fail (git-fixes).\n- scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo() (git-fixes).\n- scsi: qla2xxx: edif: Flush stale events and msgs on session down (git-fixes).\n- scsi: qla2xxx: edif: Increase ELS payload (git-fixes).\n- tracing: Check pid filtering when creating events (git-fixes).\n- tracing: Fix pid filtering when triggers are attached (git-fixes).\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- usb-storage: Add compatibility quirk flags for iODD 2531/2541 (git-fixes).\n- usb: dwc2: hcd_queue: Fix use of floating point literal (git-fixes).\n- usb: serial: option: add Fibocom FM101-GL variants (git-fixes).\n- usb: serial: option: add Quectel EC200S-CN module support (git-fixes).\n- usb: serial: option: add Telit LE910Cx composition 0x1204 (git-fixes).\n- usb: serial: option: add Telit LE910S1 0x9200 composition (git-fixes).\n- usb: serial: option: add prod. id for Quectel EG91 (git-fixes).\n- usb: serial: qcserial: add EM9191 QDL support (git-fixes).\n- x86/msi: Force affinity setup before startup (bsc#1193231).\n- x86/pkey: Fix undefined behaviour with PKRU_WD_BIT (bsc#1114648).\n- x86/sme: Explicitly map new EFI memmap table as encrypted (bsc#1114648).\n- x86/xen: Add xenpv_restore_regs_and_return_to_usermode() (bsc#1114648).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-90,SUSE-SLE-RT-12-SP5-2022-90",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0090-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0090-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220090-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0090-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010008.html"
},
{
"category": "self",
"summary": "SUSE Bug 1114648",
"url": "https://bugzilla.suse.com/1114648"
},
{
"category": "self",
"summary": "SUSE Bug 1124431",
"url": "https://bugzilla.suse.com/1124431"
},
{
"category": "self",
"summary": "SUSE Bug 1167162",
"url": "https://bugzilla.suse.com/1167162"
},
{
"category": "self",
"summary": "SUSE Bug 1179599",
"url": "https://bugzilla.suse.com/1179599"
},
{
"category": "self",
"summary": "SUSE Bug 1183678",
"url": "https://bugzilla.suse.com/1183678"
},
{
"category": "self",
"summary": "SUSE Bug 1183897",
"url": "https://bugzilla.suse.com/1183897"
},
{
"category": "self",
"summary": "SUSE Bug 1184804",
"url": "https://bugzilla.suse.com/1184804"
},
{
"category": "self",
"summary": "SUSE Bug 1185727",
"url": "https://bugzilla.suse.com/1185727"
},
{
"category": "self",
"summary": "SUSE Bug 1185762",
"url": "https://bugzilla.suse.com/1185762"
},
{
"category": "self",
"summary": "SUSE Bug 1187167",
"url": "https://bugzilla.suse.com/1187167"
},
{
"category": "self",
"summary": "SUSE Bug 1189126",
"url": "https://bugzilla.suse.com/1189126"
},
{
"category": "self",
"summary": "SUSE Bug 1189305",
"url": "https://bugzilla.suse.com/1189305"
},
{
"category": "self",
"summary": "SUSE Bug 1189841",
"url": "https://bugzilla.suse.com/1189841"
},
{
"category": "self",
"summary": "SUSE Bug 1190358",
"url": "https://bugzilla.suse.com/1190358"
},
{
"category": "self",
"summary": "SUSE Bug 1191229",
"url": "https://bugzilla.suse.com/1191229"
},
{
"category": "self",
"summary": "SUSE Bug 1191384",
"url": "https://bugzilla.suse.com/1191384"
},
{
"category": "self",
"summary": "SUSE Bug 1192032",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "self",
"summary": "SUSE Bug 1192145",
"url": "https://bugzilla.suse.com/1192145"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192845",
"url": "https://bugzilla.suse.com/1192845"
},
{
"category": "self",
"summary": "SUSE Bug 1192847",
"url": "https://bugzilla.suse.com/1192847"
},
{
"category": "self",
"summary": "SUSE Bug 1192877",
"url": "https://bugzilla.suse.com/1192877"
},
{
"category": "self",
"summary": "SUSE Bug 1192946",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "self",
"summary": "SUSE Bug 1192974",
"url": "https://bugzilla.suse.com/1192974"
},
{
"category": "self",
"summary": "SUSE Bug 1193231",
"url": "https://bugzilla.suse.com/1193231"
},
{
"category": "self",
"summary": "SUSE Bug 1193306",
"url": "https://bugzilla.suse.com/1193306"
},
{
"category": "self",
"summary": "SUSE Bug 1193318",
"url": "https://bugzilla.suse.com/1193318"
},
{
"category": "self",
"summary": "SUSE Bug 1193440",
"url": "https://bugzilla.suse.com/1193440"
},
{
"category": "self",
"summary": "SUSE Bug 1193442",
"url": "https://bugzilla.suse.com/1193442"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1194087",
"url": "https://bugzilla.suse.com/1194087"
},
{
"category": "self",
"summary": "SUSE Bug 1194094",
"url": "https://bugzilla.suse.com/1194094"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15126 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15126/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27820 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0935 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0935/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28711 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28711/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28712 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28712/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28713 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28713/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28714 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33098 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43975 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45485 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45485/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45486 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45486/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-01-17T15:24:54Z",
"generator": {
"date": "2022-01-17T15:24:54Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0090-1",
"initial_release_date": "2022-01-17T15:24:54Z",
"revision_history": [
{
"date": "2022-01-17T15:24:54Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-4.12.14-10.73.1.noarch",
"product": {
"name": "kernel-devel-rt-4.12.14-10.73.1.noarch",
"product_id": "kernel-devel-rt-4.12.14-10.73.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-4.12.14-10.73.1.noarch",
"product": {
"name": "kernel-source-rt-4.12.14-10.73.1.noarch",
"product_id": "kernel-source-rt-4.12.14-10.73.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"product_id": "cluster-md-kmp-rt-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-4.12.14-10.73.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-4.12.14-10.73.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"product": {
"name": "dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"product_id": "dlm-kmp-rt-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-4.12.14-10.73.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-4.12.14-10.73.1.x86_64",
"product_id": "dlm-kmp-rt_debug-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"product_id": "gfs2-kmp-rt-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-4.12.14-10.73.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-4.12.14-10.73.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-4.12.14-10.73.1.x86_64",
"product": {
"name": "kernel-rt-4.12.14-10.73.1.x86_64",
"product_id": "kernel-rt-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-base-4.12.14-10.73.1.x86_64",
"product": {
"name": "kernel-rt-base-4.12.14-10.73.1.x86_64",
"product_id": "kernel-rt-base-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-4.12.14-10.73.1.x86_64",
"product": {
"name": "kernel-rt-devel-4.12.14-10.73.1.x86_64",
"product_id": "kernel-rt-devel-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-4.12.14-10.73.1.x86_64",
"product": {
"name": "kernel-rt-extra-4.12.14-10.73.1.x86_64",
"product_id": "kernel-rt-extra-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-kgraft-devel-4.12.14-10.73.1.x86_64",
"product": {
"name": "kernel-rt-kgraft-devel-4.12.14-10.73.1.x86_64",
"product_id": "kernel-rt-kgraft-devel-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-4.12.14-10.73.1.x86_64",
"product": {
"name": "kernel-rt_debug-4.12.14-10.73.1.x86_64",
"product_id": "kernel-rt_debug-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-base-4.12.14-10.73.1.x86_64",
"product": {
"name": "kernel-rt_debug-base-4.12.14-10.73.1.x86_64",
"product_id": "kernel-rt_debug-base-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"product_id": "kernel-rt_debug-devel-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-4.12.14-10.73.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-4.12.14-10.73.1.x86_64",
"product_id": "kernel-rt_debug-extra-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.73.1.x86_64",
"product": {
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.73.1.x86_64",
"product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-4.12.14-10.73.1.x86_64",
"product": {
"name": "kernel-syms-rt-4.12.14-10.73.1.x86_64",
"product_id": "kernel-syms-rt-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-4.12.14-10.73.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-4.12.14-10.73.1.x86_64",
"product_id": "kselftests-kmp-rt-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-4.12.14-10.73.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-4.12.14-10.73.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"product_id": "ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-4.12.14-10.73.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-4.12.14-10.73.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-4.12.14-10.73.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-4.12.14-10.73.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-4.12.14-10.73.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64"
},
"product_reference": "dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-4.12.14-10.73.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-4.12.14-10.73.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch"
},
"product_reference": "kernel-devel-rt-4.12.14-10.73.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-4.12.14-10.73.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64"
},
"product_reference": "kernel-rt-4.12.14-10.73.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-base-4.12.14-10.73.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64"
},
"product_reference": "kernel-rt-base-4.12.14-10.73.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-4.12.14-10.73.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64"
},
"product_reference": "kernel-rt-devel-4.12.14-10.73.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-4.12.14-10.73.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64"
},
"product_reference": "kernel-rt_debug-4.12.14-10.73.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-4.12.14-10.73.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-4.12.14-10.73.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch"
},
"product_reference": "kernel-source-rt-4.12.14-10.73.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-4.12.14-10.73.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64"
},
"product_reference": "kernel-syms-rt-4.12.14-10.73.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-4.12.14-10.73.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-15126",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15126"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15126",
"url": "https://www.suse.com/security/cve/CVE-2019-15126"
},
{
"category": "external",
"summary": "SUSE Bug 1167162 for CVE-2019-15126",
"url": "https://bugzilla.suse.com/1167162"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "important"
}
],
"title": "CVE-2019-15126"
},
{
"cve": "CVE-2020-27820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27820"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27820",
"url": "https://www.suse.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "SUSE Bug 1179599 for CVE-2020-27820",
"url": "https://bugzilla.suse.com/1179599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "low"
}
],
"title": "CVE-2020-27820"
},
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-0935",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0935"
}
],
"notes": [
{
"category": "general",
"text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0935",
"url": "https://www.suse.com/security/cve/CVE-2021-0935"
},
{
"category": "external",
"summary": "SUSE Bug 1192032 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "external",
"summary": "SUSE Bug 1192042 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192042"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "important"
}
],
"title": "CVE-2021-0935"
},
{
"cve": "CVE-2021-28711",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28711"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28711",
"url": "https://www.suse.com/security/cve/CVE-2021-28711"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28711",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-28711"
},
{
"cve": "CVE-2021-28712",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28712"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28712",
"url": "https://www.suse.com/security/cve/CVE-2021-28712"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28712",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-28712"
},
{
"cve": "CVE-2021-28713",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28713"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28713",
"url": "https://www.suse.com/security/cve/CVE-2021-28713"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28713",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-28713"
},
{
"cve": "CVE-2021-28714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28714"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28714",
"url": "https://www.suse.com/security/cve/CVE-2021-28714"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28714",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-28714"
},
{
"cve": "CVE-2021-28715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28715"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28715",
"url": "https://www.suse.com/security/cve/CVE-2021-28715"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28715",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-28715"
},
{
"cve": "CVE-2021-33098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33098"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33098",
"url": "https://www.suse.com/security/cve/CVE-2021-33098"
},
{
"category": "external",
"summary": "SUSE Bug 1192877 for CVE-2021-33098",
"url": "https://bugzilla.suse.com/1192877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-33098"
},
{
"cve": "CVE-2021-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4002"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4002",
"url": "https://www.suse.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "SUSE Bug 1192946 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "external",
"summary": "SUSE Bug 1192973 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-4002"
},
{
"cve": "CVE-2021-43975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43975"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43975",
"url": "https://www.suse.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "SUSE Bug 1192845 for CVE-2021-43975",
"url": "https://bugzilla.suse.com/1192845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2021-43976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43976",
"url": "https://www.suse.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "SUSE Bug 1192847 for CVE-2021-43976",
"url": "https://bugzilla.suse.com/1192847"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-43976"
},
{
"cve": "CVE-2021-45485",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45485"
}
],
"notes": [
{
"category": "general",
"text": "In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn\u0027t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45485",
"url": "https://www.suse.com/security/cve/CVE-2021-45485"
},
{
"category": "external",
"summary": "SUSE Bug 1194094 for CVE-2021-45485",
"url": "https://bugzilla.suse.com/1194094"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "low"
}
],
"title": "CVE-2021-45485"
},
{
"cve": "CVE-2021-45486",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45486"
}
],
"notes": [
{
"category": "general",
"text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45486",
"url": "https://www.suse.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "SUSE Bug 1194087 for CVE-2021-45486",
"url": "https://bugzilla.suse.com/1194087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.73.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.73.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.73.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-17T15:24:54Z",
"details": "low"
}
],
"title": "CVE-2021-45486"
}
]
}
suse-su-2022:1039-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev-\u003ebuf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if \u0027disabling RCFW with pending cmd-bit\u0027 (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- Revert \u0027USB: serial: ch341: add new Product ID for CH341A\u0027 (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- build initrd without systemd This reduces the size of the initrd by over 25%, which improves startup time of the virtual machine by 0.5-0.6s on very fast machines, more on slower ones.\n- can: gs_usb: change active_channels\u0027s type from atomic_t to u8 (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup/cpuset: Fix \u0027suspicious RCU usage\u0027 lockdep warning (bsc#1196868).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- constraints: Also adjust disk requirement for x86 and s390.\n- constraints: Increase disk space for aarch64\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- efivars: Respect \u0027block\u0027 flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- fix rpm build warning tumbleweed rpm is adding these warnings to the log: It\u0027s not recommended to have unversioned Obsoletes: Obsoletes: microcode_ctl\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- ice: initialize local variable \u0027tlv\u0027 (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP \u0026 AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr directory (bsc#1195051).\n- kernel-binary.spec: Also exclude the kernel signing key from devel package. There is a check in OBS that fails when it is included. Also the key is not reproducible. Fixes: bb988d4625a3 (\u0027kernel-binary: Do not include sourcedir in certificate path.\u0027)\n- kernel-binary.spec: Do not use the default certificate path (bsc#1194943). Using the the default path is broken since Linux 5.17\n- kernel-binary: Do not include sourcedir in certificate path. The certs macro runs before build directory is set up so it creates the aggregate of supplied certificates in the source directory. Using this file directly as the certificate in kernel config works but embeds the source directory path in the kernel config. To avoid this symlink the certificate to the build directory and use relative path to refer to it. Also fabricate a certificate in the same location in build directory when none is provided.\n- kernel-obs-build: include 9p (boo#1195353) To be able to share files between host and the qemu vm of the build script, the 9p and 9p_virtio kernel modules need to be included in the initrd of kernel-obs-build.\n- mac80211: fix forwarded mesh frames AC \u0026 queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- netsec: ignore \u0027phy-mode\u0027 device property on ACPI systems (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- rpm/*.spec.in: Use https:// urls\n- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.\n- rpm/check-for-config-changes: Ignore PAHOLE_VERSION.\n- rpm/kernel-docs.spec.in: use %%license for license declarations Limited to SLE15+ to avoid compatibility nightmares.\n- rpm/kernel-source.spec.in: call fdupes per subpackage It is a waste of time to do a global fdupes when we have subpackages.\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-1039,SUSE-SLE-Module-Basesystem-15-SP3-2022-1039,SUSE-SLE-Module-Development-Tools-15-SP3-2022-1039,SUSE-SLE-Module-Legacy-15-SP3-2022-1039,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1039,SUSE-SLE-Product-HA-15-SP3-2022-1039,SUSE-SLE-Product-WE-15-SP3-2022-1039,SUSE-SUSE-MicroOS-5.1-2022-1039",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1039-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:1039-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221039-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:1039-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010566.html"
},
{
"category": "self",
"summary": "SUSE Bug 1176447",
"url": "https://bugzilla.suse.com/1176447"
},
{
"category": "self",
"summary": "SUSE Bug 1176774",
"url": "https://bugzilla.suse.com/1176774"
},
{
"category": "self",
"summary": "SUSE Bug 1178134",
"url": "https://bugzilla.suse.com/1178134"
},
{
"category": "self",
"summary": "SUSE Bug 1179439",
"url": "https://bugzilla.suse.com/1179439"
},
{
"category": "self",
"summary": "SUSE Bug 1181147",
"url": "https://bugzilla.suse.com/1181147"
},
{
"category": "self",
"summary": "SUSE Bug 1191428",
"url": "https://bugzilla.suse.com/1191428"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1193787",
"url": "https://bugzilla.suse.com/1193787"
},
{
"category": "self",
"summary": "SUSE Bug 1193864",
"url": "https://bugzilla.suse.com/1193864"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1194943",
"url": "https://bugzilla.suse.com/1194943"
},
{
"category": "self",
"summary": "SUSE Bug 1195051",
"url": "https://bugzilla.suse.com/1195051"
},
{
"category": "self",
"summary": "SUSE Bug 1195211",
"url": "https://bugzilla.suse.com/1195211"
},
{
"category": "self",
"summary": "SUSE Bug 1195254",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "self",
"summary": "SUSE Bug 1195353",
"url": "https://bugzilla.suse.com/1195353"
},
{
"category": "self",
"summary": "SUSE Bug 1195403",
"url": "https://bugzilla.suse.com/1195403"
},
{
"category": "self",
"summary": "SUSE Bug 1195612",
"url": "https://bugzilla.suse.com/1195612"
},
{
"category": "self",
"summary": "SUSE Bug 1195897",
"url": "https://bugzilla.suse.com/1195897"
},
{
"category": "self",
"summary": "SUSE Bug 1195905",
"url": "https://bugzilla.suse.com/1195905"
},
{
"category": "self",
"summary": "SUSE Bug 1195939",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "self",
"summary": "SUSE Bug 1195949",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "self",
"summary": "SUSE Bug 1195987",
"url": "https://bugzilla.suse.com/1195987"
},
{
"category": "self",
"summary": "SUSE Bug 1196079",
"url": "https://bugzilla.suse.com/1196079"
},
{
"category": "self",
"summary": "SUSE Bug 1196095",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "self",
"summary": "SUSE Bug 1196130",
"url": "https://bugzilla.suse.com/1196130"
},
{
"category": "self",
"summary": "SUSE Bug 1196132",
"url": "https://bugzilla.suse.com/1196132"
},
{
"category": "self",
"summary": "SUSE Bug 1196155",
"url": "https://bugzilla.suse.com/1196155"
},
{
"category": "self",
"summary": "SUSE Bug 1196299",
"url": "https://bugzilla.suse.com/1196299"
},
{
"category": "self",
"summary": "SUSE Bug 1196301",
"url": "https://bugzilla.suse.com/1196301"
},
{
"category": "self",
"summary": "SUSE Bug 1196433",
"url": "https://bugzilla.suse.com/1196433"
},
{
"category": "self",
"summary": "SUSE Bug 1196468",
"url": "https://bugzilla.suse.com/1196468"
},
{
"category": "self",
"summary": "SUSE Bug 1196472",
"url": "https://bugzilla.suse.com/1196472"
},
{
"category": "self",
"summary": "SUSE Bug 1196488",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "self",
"summary": "SUSE Bug 1196627",
"url": "https://bugzilla.suse.com/1196627"
},
{
"category": "self",
"summary": "SUSE Bug 1196723",
"url": "https://bugzilla.suse.com/1196723"
},
{
"category": "self",
"summary": "SUSE Bug 1196779",
"url": "https://bugzilla.suse.com/1196779"
},
{
"category": "self",
"summary": "SUSE Bug 1196830",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "self",
"summary": "SUSE Bug 1196836",
"url": "https://bugzilla.suse.com/1196836"
},
{
"category": "self",
"summary": "SUSE Bug 1196866",
"url": "https://bugzilla.suse.com/1196866"
},
{
"category": "self",
"summary": "SUSE Bug 1196868",
"url": "https://bugzilla.suse.com/1196868"
},
{
"category": "self",
"summary": "SUSE Bug 1196956",
"url": "https://bugzilla.suse.com/1196956"
},
{
"category": "self",
"summary": "SUSE Bug 1196959",
"url": "https://bugzilla.suse.com/1196959"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39657 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39657/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39698 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39698/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-44879 page",
"url": "https://www.suse.com/security/cve/CVE-2021-44879/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45402 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0487 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0487/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0617 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0644 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0644/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23036 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23036/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23037 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23037/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23038 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23038/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23039 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23039/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23040 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23041 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23041/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23042 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24448 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24958 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24959 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24959/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25258 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25258/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25636 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25636/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26966 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26966/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-03-30T07:38:49Z",
"generator": {
"date": "2022-03-30T07:38:49Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:1039-1",
"initial_release_date": "2022-03-30T07:38:49Z",
"revision_history": [
{
"date": "2022-03-30T07:38:49Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.60.4.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.60.4.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.60.4.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.60.4.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-source-5.3.18-150300.59.60.4.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_60-preempt-1-150300.7.5.3.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_60-preempt-1-150300.7.5.3.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_60-preempt-1-150300.7.5.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP3",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.60.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.60.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.60.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.60.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-39657",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39657"
}
],
"notes": [
{
"category": "general",
"text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39657",
"url": "https://www.suse.com/security/cve/CVE-2021-39657"
},
{
"category": "external",
"summary": "SUSE Bug 1193864 for CVE-2021-39657",
"url": "https://bugzilla.suse.com/1193864"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "low"
}
],
"title": "CVE-2021-39657"
},
{
"cve": "CVE-2021-39698",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39698"
}
],
"notes": [
{
"category": "general",
"text": "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39698",
"url": "https://www.suse.com/security/cve/CVE-2021-39698"
},
{
"category": "external",
"summary": "SUSE Bug 1196956 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1196956"
},
{
"category": "external",
"summary": "SUSE Bug 1196959 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1196959"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2021-39698"
},
{
"cve": "CVE-2021-44879",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-44879"
}
],
"notes": [
{
"category": "general",
"text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-44879",
"url": "https://www.suse.com/security/cve/CVE-2021-44879"
},
{
"category": "external",
"summary": "SUSE Bug 1195987 for CVE-2021-44879",
"url": "https://bugzilla.suse.com/1195987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "moderate"
}
],
"title": "CVE-2021-44879"
},
{
"cve": "CVE-2021-45402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45402"
}
],
"notes": [
{
"category": "general",
"text": "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45402",
"url": "https://www.suse.com/security/cve/CVE-2021-45402"
},
{
"category": "external",
"summary": "SUSE Bug 1196130 for CVE-2021-45402",
"url": "https://bugzilla.suse.com/1196130"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "moderate"
}
],
"title": "CVE-2021-45402"
},
{
"cve": "CVE-2022-0487",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0487"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0487",
"url": "https://www.suse.com/security/cve/CVE-2022-0487"
},
{
"category": "external",
"summary": "SUSE Bug 1194516 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "external",
"summary": "SUSE Bug 1195949 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1198615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "moderate"
}
],
"title": "CVE-2022-0487"
},
{
"cve": "CVE-2022-0617",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0617"
}
],
"notes": [
{
"category": "general",
"text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0617",
"url": "https://www.suse.com/security/cve/CVE-2022-0617"
},
{
"category": "external",
"summary": "SUSE Bug 1196079 for CVE-2022-0617",
"url": "https://bugzilla.suse.com/1196079"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "moderate"
}
],
"title": "CVE-2022-0617"
},
{
"cve": "CVE-2022-0644",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0644"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0644",
"url": "https://www.suse.com/security/cve/CVE-2022-0644"
},
{
"category": "external",
"summary": "SUSE Bug 1196155 for CVE-2022-0644",
"url": "https://bugzilla.suse.com/1196155"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "moderate"
}
],
"title": "CVE-2022-0644"
},
{
"cve": "CVE-2022-23036",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23036"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23036",
"url": "https://www.suse.com/security/cve/CVE-2022-23036"
},
{
"category": "external",
"summary": "SUSE Bug 1196488 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2022-23036"
},
{
"cve": "CVE-2022-23037",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23037"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23037",
"url": "https://www.suse.com/security/cve/CVE-2022-23037"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2022-23037"
},
{
"cve": "CVE-2022-23038",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23038"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23038",
"url": "https://www.suse.com/security/cve/CVE-2022-23038"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2022-23038"
},
{
"cve": "CVE-2022-23039",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23039"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23039",
"url": "https://www.suse.com/security/cve/CVE-2022-23039"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2022-23039"
},
{
"cve": "CVE-2022-23040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23040"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23040",
"url": "https://www.suse.com/security/cve/CVE-2022-23040"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2022-23040"
},
{
"cve": "CVE-2022-23041",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23041"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23041",
"url": "https://www.suse.com/security/cve/CVE-2022-23041"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2022-23041"
},
{
"cve": "CVE-2022-23042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23042"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23042",
"url": "https://www.suse.com/security/cve/CVE-2022-23042"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2022-23042"
},
{
"cve": "CVE-2022-24448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24448"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24448",
"url": "https://www.suse.com/security/cve/CVE-2022-24448"
},
{
"category": "external",
"summary": "SUSE Bug 1195612 for CVE-2022-24448",
"url": "https://bugzilla.suse.com/1195612"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "moderate"
}
],
"title": "CVE-2022-24448"
},
{
"cve": "CVE-2022-24958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24958"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24958",
"url": "https://www.suse.com/security/cve/CVE-2022-24958"
},
{
"category": "external",
"summary": "SUSE Bug 1195905 for CVE-2022-24958",
"url": "https://bugzilla.suse.com/1195905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "moderate"
}
],
"title": "CVE-2022-24958"
},
{
"cve": "CVE-2022-24959",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24959"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24959",
"url": "https://www.suse.com/security/cve/CVE-2022-24959"
},
{
"category": "external",
"summary": "SUSE Bug 1195897 for CVE-2022-24959",
"url": "https://bugzilla.suse.com/1195897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "moderate"
}
],
"title": "CVE-2022-24959"
},
{
"cve": "CVE-2022-25258",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25258"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25258",
"url": "https://www.suse.com/security/cve/CVE-2022-25258"
},
{
"category": "external",
"summary": "SUSE Bug 1196095 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "external",
"summary": "SUSE Bug 1196132 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2022-25258"
},
{
"cve": "CVE-2022-25636",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25636"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25636",
"url": "https://www.suse.com/security/cve/CVE-2022-25636"
},
{
"category": "external",
"summary": "SUSE Bug 1196299 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196299"
},
{
"category": "external",
"summary": "SUSE Bug 1196301 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196301"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2022-25636"
},
{
"cve": "CVE-2022-26490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26490"
}
],
"notes": [
{
"category": "general",
"text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26490",
"url": "https://www.suse.com/security/cve/CVE-2022-26490"
},
{
"category": "external",
"summary": "SUSE Bug 1196830 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "external",
"summary": "SUSE Bug 1201656 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201656"
},
{
"category": "external",
"summary": "SUSE Bug 1201969 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201969"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "important"
}
],
"title": "CVE-2022-26490"
},
{
"cve": "CVE-2022-26966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26966"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26966",
"url": "https://www.suse.com/security/cve/CVE-2022-26966"
},
{
"category": "external",
"summary": "SUSE Bug 1196836 for CVE-2022-26966",
"url": "https://bugzilla.suse.com/1196836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:49Z",
"details": "moderate"
}
],
"title": "CVE-2022-26966"
}
]
}
suse-su-2022:0996-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP2)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-24_107 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-996,SUSE-SLE-Module-Live-Patching-15-SP2-2022-996",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0996-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0996-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220996-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0996-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010551.html"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP2)",
"tracking": {
"current_release_date": "2022-03-29T09:42:20Z",
"generator": {
"date": "2022-03-29T09:42:20Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0996-1",
"initial_release_date": "2022-03-29T09:42:20Z",
"revision_history": [
{
"date": "2022-03-29T09:42:20Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_107-preempt-2-150200.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_107-preempt-2-150200.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_107-preempt-2-150200.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-2-150200.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-29T09:42:20Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
}
]
}
suse-su-2022:1257-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP2 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space (bnc#1196823).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation (bnc#1197702).\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation (bnc#1197462).\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed (bsc#1196956).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free bug in unix_gc (bsc#1193731).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image (bsc#1196079).\n- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bsc#1196235).\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev-\u003ebuf release (bsc#1195905).\n- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).\n- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-28748: Fixed various information leaks that could be caused by malicious USB devices (bsc#1196018).\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd() (bsc#1196155)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).\n\n\nThe following non-security bugs were fixed:\n\n- cifs: use the correct max-length for dentry_path_raw() (bsc#1196196).\n- gve: multiple bugfixes (jsc#SLE-23652).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).\n- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639).\n- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).\n- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-1257,SUSE-SLE-Module-RT-15-SP2-2022-1257,SUSE-SUSE-MicroOS-5.0-2022-1257",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1257-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:1257-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221257-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:1257-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html"
},
{
"category": "self",
"summary": "SUSE Bug 1179639",
"url": "https://bugzilla.suse.com/1179639"
},
{
"category": "self",
"summary": "SUSE Bug 1189126",
"url": "https://bugzilla.suse.com/1189126"
},
{
"category": "self",
"summary": "SUSE Bug 1189562",
"url": "https://bugzilla.suse.com/1189562"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1194943",
"url": "https://bugzilla.suse.com/1194943"
},
{
"category": "self",
"summary": "SUSE Bug 1195051",
"url": "https://bugzilla.suse.com/1195051"
},
{
"category": "self",
"summary": "SUSE Bug 1195254",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "self",
"summary": "SUSE Bug 1195286",
"url": "https://bugzilla.suse.com/1195286"
},
{
"category": "self",
"summary": "SUSE Bug 1195353",
"url": "https://bugzilla.suse.com/1195353"
},
{
"category": "self",
"summary": "SUSE Bug 1195403",
"url": "https://bugzilla.suse.com/1195403"
},
{
"category": "self",
"summary": "SUSE Bug 1195516",
"url": "https://bugzilla.suse.com/1195516"
},
{
"category": "self",
"summary": "SUSE Bug 1195543",
"url": "https://bugzilla.suse.com/1195543"
},
{
"category": "self",
"summary": "SUSE Bug 1195612",
"url": "https://bugzilla.suse.com/1195612"
},
{
"category": "self",
"summary": "SUSE Bug 1195897",
"url": "https://bugzilla.suse.com/1195897"
},
{
"category": "self",
"summary": "SUSE Bug 1195905",
"url": "https://bugzilla.suse.com/1195905"
},
{
"category": "self",
"summary": "SUSE Bug 1195939",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "self",
"summary": "SUSE Bug 1195987",
"url": "https://bugzilla.suse.com/1195987"
},
{
"category": "self",
"summary": "SUSE Bug 1196018",
"url": "https://bugzilla.suse.com/1196018"
},
{
"category": "self",
"summary": "SUSE Bug 1196079",
"url": "https://bugzilla.suse.com/1196079"
},
{
"category": "self",
"summary": "SUSE Bug 1196095",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "self",
"summary": "SUSE Bug 1196155",
"url": "https://bugzilla.suse.com/1196155"
},
{
"category": "self",
"summary": "SUSE Bug 1196196",
"url": "https://bugzilla.suse.com/1196196"
},
{
"category": "self",
"summary": "SUSE Bug 1196235",
"url": "https://bugzilla.suse.com/1196235"
},
{
"category": "self",
"summary": "SUSE Bug 1196468",
"url": "https://bugzilla.suse.com/1196468"
},
{
"category": "self",
"summary": "SUSE Bug 1196488",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "self",
"summary": "SUSE Bug 1196612",
"url": "https://bugzilla.suse.com/1196612"
},
{
"category": "self",
"summary": "SUSE Bug 1196761",
"url": "https://bugzilla.suse.com/1196761"
},
{
"category": "self",
"summary": "SUSE Bug 1196776",
"url": "https://bugzilla.suse.com/1196776"
},
{
"category": "self",
"summary": "SUSE Bug 1196823",
"url": "https://bugzilla.suse.com/1196823"
},
{
"category": "self",
"summary": "SUSE Bug 1196830",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "self",
"summary": "SUSE Bug 1196836",
"url": "https://bugzilla.suse.com/1196836"
},
{
"category": "self",
"summary": "SUSE Bug 1196956",
"url": "https://bugzilla.suse.com/1196956"
},
{
"category": "self",
"summary": "SUSE Bug 1197227",
"url": "https://bugzilla.suse.com/1197227"
},
{
"category": "self",
"summary": "SUSE Bug 1197331",
"url": "https://bugzilla.suse.com/1197331"
},
{
"category": "self",
"summary": "SUSE Bug 1197366",
"url": "https://bugzilla.suse.com/1197366"
},
{
"category": "self",
"summary": "SUSE Bug 1197389",
"url": "https://bugzilla.suse.com/1197389"
},
{
"category": "self",
"summary": "SUSE Bug 1197462",
"url": "https://bugzilla.suse.com/1197462"
},
{
"category": "self",
"summary": "SUSE Bug 1197702",
"url": "https://bugzilla.suse.com/1197702"
},
{
"category": "self",
"summary": "SUSE Bug 1198031",
"url": "https://bugzilla.suse.com/1198031"
},
{
"category": "self",
"summary": "SUSE Bug 1198032",
"url": "https://bugzilla.suse.com/1198032"
},
{
"category": "self",
"summary": "SUSE Bug 1198033",
"url": "https://bugzilla.suse.com/1198033"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39698 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39698/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-44879 page",
"url": "https://www.suse.com/security/cve/CVE-2021-44879/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45868 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0487 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0487/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0492 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0516 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0516/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0617 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0644 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0644/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0850 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0850/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0854 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0854/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1016 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1016/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1048 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1048/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1055 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1055/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23036 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23036/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23037 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23037/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23038 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23038/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23039 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23039/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23040 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23041 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23041/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23042 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24448 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24958 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24959 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24959/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25258 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25258/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25375 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26966 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-27666 page",
"url": "https://www.suse.com/security/cve/CVE-2022-27666/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28388 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28388/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28389 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28390 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28748 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28748/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-04-19T09:03:30Z",
"generator": {
"date": "2022-04-19T09:03:30Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:1257-1",
"initial_release_date": "2022-04-19T09:03:30Z",
"revision_history": [
{
"date": "2022-04-19T09:03:30Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.3.18-150200.79.2.noarch",
"product": {
"name": "kernel-devel-rt-5.3.18-150200.79.2.noarch",
"product_id": "kernel-devel-rt-5.3.18-150200.79.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.3.18-150200.79.2.noarch",
"product": {
"name": "kernel-source-rt-5.3.18-150200.79.2.noarch",
"product_id": "kernel-source-rt-5.3.18-150200.79.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"product_id": "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product_id": "cluster-md-kmp-rt_debug-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"product": {
"name": "dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"product_id": "dlm-kmp-rt-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product_id": "dlm-kmp-rt_debug-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"product_id": "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product_id": "gfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.3.18-150200.79.2.x86_64",
"product": {
"name": "kernel-rt-5.3.18-150200.79.2.x86_64",
"product_id": "kernel-rt-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"product": {
"name": "kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"product_id": "kernel-rt-devel-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.3.18-150200.79.2.x86_64",
"product": {
"name": "kernel-rt-extra-5.3.18-150200.79.2.x86_64",
"product_id": "kernel-rt-extra-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.3.18-150200.79.2.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.3.18-150200.79.2.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"product": {
"name": "kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"product_id": "kernel-rt_debug-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"product_id": "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-5.3.18-150200.79.2.x86_64",
"product": {
"name": "kernel-rt_debug-extra-5.3.18-150200.79.2.x86_64",
"product_id": "kernel-rt_debug-extra-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150200.79.2.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150200.79.2.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"product_id": "kernel-syms-rt-5.3.18-150200.79.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.3.18-150200.79.2.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.3.18-150200.79.2.x86_64",
"product_id": "kselftests-kmp-rt-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product_id": "kselftests-kmp-rt_debug-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"product_id": "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product_id": "ocfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.3.18-150200.79.2.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.3.18-150200.79.2.x86_64",
"product_id": "reiserfs-kmp-rt-5.3.18-150200.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product": {
"name": "reiserfs-kmp-rt_debug-5.3.18-150200.79.2.x86_64",
"product_id": "reiserfs-kmp-rt_debug-5.3.18-150200.79.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP2",
"product": {
"name": "SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.0",
"product": {
"name": "SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64"
},
"product_reference": "dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.3.18-150200.79.2.noarch as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch"
},
"product_reference": "kernel-devel-rt-5.3.18-150200.79.2.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150200.79.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64"
},
"product_reference": "kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64"
},
"product_reference": "kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.3.18-150200.79.2.noarch as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch"
},
"product_reference": "kernel-source-rt-5.3.18-150200.79.2.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.3.18-150200.79.1.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150200.79.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-39698",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39698"
}
],
"notes": [
{
"category": "general",
"text": "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39698",
"url": "https://www.suse.com/security/cve/CVE-2021-39698"
},
{
"category": "external",
"summary": "SUSE Bug 1196956 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1196956"
},
{
"category": "external",
"summary": "SUSE Bug 1196959 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1196959"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2021-39698"
},
{
"cve": "CVE-2021-44879",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-44879"
}
],
"notes": [
{
"category": "general",
"text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-44879",
"url": "https://www.suse.com/security/cve/CVE-2021-44879"
},
{
"category": "external",
"summary": "SUSE Bug 1195987 for CVE-2021-44879",
"url": "https://bugzilla.suse.com/1195987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2021-44879"
},
{
"cve": "CVE-2021-45868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45868"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45868",
"url": "https://www.suse.com/security/cve/CVE-2021-45868"
},
{
"category": "external",
"summary": "SUSE Bug 1197366 for CVE-2021-45868",
"url": "https://bugzilla.suse.com/1197366"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2021-45868"
},
{
"cve": "CVE-2022-0487",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0487"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0487",
"url": "https://www.suse.com/security/cve/CVE-2022-0487"
},
{
"category": "external",
"summary": "SUSE Bug 1194516 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "external",
"summary": "SUSE Bug 1195949 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1198615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-0487"
},
{
"cve": "CVE-2022-0492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0492"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel\u0027s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0492",
"url": "https://www.suse.com/security/cve/CVE-2022-0492"
},
{
"category": "external",
"summary": "SUSE Bug 1195543 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1195543"
},
{
"category": "external",
"summary": "SUSE Bug 1195908 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1195908"
},
{
"category": "external",
"summary": "SUSE Bug 1196612 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1196612"
},
{
"category": "external",
"summary": "SUSE Bug 1196776 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1196776"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1198615"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1199615 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1199615"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2022-0492",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-0492"
},
{
"cve": "CVE-2022-0516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0516"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0516",
"url": "https://www.suse.com/security/cve/CVE-2022-0516"
},
{
"category": "external",
"summary": "SUSE Bug 1195516 for CVE-2022-0516",
"url": "https://bugzilla.suse.com/1195516"
},
{
"category": "external",
"summary": "SUSE Bug 1195947 for CVE-2022-0516",
"url": "https://bugzilla.suse.com/1195947"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-0516"
},
{
"cve": "CVE-2022-0617",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0617"
}
],
"notes": [
{
"category": "general",
"text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0617",
"url": "https://www.suse.com/security/cve/CVE-2022-0617"
},
{
"category": "external",
"summary": "SUSE Bug 1196079 for CVE-2022-0617",
"url": "https://bugzilla.suse.com/1196079"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-0617"
},
{
"cve": "CVE-2022-0644",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0644"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0644",
"url": "https://www.suse.com/security/cve/CVE-2022-0644"
},
{
"category": "external",
"summary": "SUSE Bug 1196155 for CVE-2022-0644",
"url": "https://bugzilla.suse.com/1196155"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-0644"
},
{
"cve": "CVE-2022-0850",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0850"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0850",
"url": "https://www.suse.com/security/cve/CVE-2022-0850"
},
{
"category": "external",
"summary": "SUSE Bug 1196761 for CVE-2022-0850",
"url": "https://bugzilla.suse.com/1196761"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-0850"
},
{
"cve": "CVE-2022-0854",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0854"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel\u0027s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0854",
"url": "https://www.suse.com/security/cve/CVE-2022-0854"
},
{
"category": "external",
"summary": "SUSE Bug 1196823 for CVE-2022-0854",
"url": "https://bugzilla.suse.com/1196823"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-0854"
},
{
"cve": "CVE-2022-1016",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1016"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1016",
"url": "https://www.suse.com/security/cve/CVE-2022-1016"
},
{
"category": "external",
"summary": "SUSE Bug 1197335 for CVE-2022-1016",
"url": "https://bugzilla.suse.com/1197335"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-1016"
},
{
"cve": "CVE-2022-1048",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1048"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1048",
"url": "https://www.suse.com/security/cve/CVE-2022-1048"
},
{
"category": "external",
"summary": "SUSE Bug 1197331 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1197331"
},
{
"category": "external",
"summary": "SUSE Bug 1197597 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1197597"
},
{
"category": "external",
"summary": "SUSE Bug 1200041 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1200041"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1204132"
},
{
"category": "external",
"summary": "SUSE Bug 1212325 for CVE-2022-1048",
"url": "https://bugzilla.suse.com/1212325"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-1048"
},
{
"cve": "CVE-2022-1055",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1055"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1055",
"url": "https://www.suse.com/security/cve/CVE-2022-1055"
},
{
"category": "external",
"summary": "SUSE Bug 1197702 for CVE-2022-1055",
"url": "https://bugzilla.suse.com/1197702"
},
{
"category": "external",
"summary": "SUSE Bug 1197705 for CVE-2022-1055",
"url": "https://bugzilla.suse.com/1197705"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-1055"
},
{
"cve": "CVE-2022-23036",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23036"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23036",
"url": "https://www.suse.com/security/cve/CVE-2022-23036"
},
{
"category": "external",
"summary": "SUSE Bug 1196488 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-23036"
},
{
"cve": "CVE-2022-23037",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23037"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23037",
"url": "https://www.suse.com/security/cve/CVE-2022-23037"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-23037"
},
{
"cve": "CVE-2022-23038",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23038"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23038",
"url": "https://www.suse.com/security/cve/CVE-2022-23038"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-23038"
},
{
"cve": "CVE-2022-23039",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23039"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23039",
"url": "https://www.suse.com/security/cve/CVE-2022-23039"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-23039"
},
{
"cve": "CVE-2022-23040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23040"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23040",
"url": "https://www.suse.com/security/cve/CVE-2022-23040"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-23040"
},
{
"cve": "CVE-2022-23041",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23041"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23041",
"url": "https://www.suse.com/security/cve/CVE-2022-23041"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-23041"
},
{
"cve": "CVE-2022-23042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23042"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23042",
"url": "https://www.suse.com/security/cve/CVE-2022-23042"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-23042"
},
{
"cve": "CVE-2022-24448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24448"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24448",
"url": "https://www.suse.com/security/cve/CVE-2022-24448"
},
{
"category": "external",
"summary": "SUSE Bug 1195612 for CVE-2022-24448",
"url": "https://bugzilla.suse.com/1195612"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-24448"
},
{
"cve": "CVE-2022-24958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24958"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24958",
"url": "https://www.suse.com/security/cve/CVE-2022-24958"
},
{
"category": "external",
"summary": "SUSE Bug 1195905 for CVE-2022-24958",
"url": "https://bugzilla.suse.com/1195905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-24958"
},
{
"cve": "CVE-2022-24959",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24959"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24959",
"url": "https://www.suse.com/security/cve/CVE-2022-24959"
},
{
"category": "external",
"summary": "SUSE Bug 1195897 for CVE-2022-24959",
"url": "https://bugzilla.suse.com/1195897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-24959"
},
{
"cve": "CVE-2022-25258",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25258"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25258",
"url": "https://www.suse.com/security/cve/CVE-2022-25258"
},
{
"category": "external",
"summary": "SUSE Bug 1196095 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "external",
"summary": "SUSE Bug 1196132 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-25258"
},
{
"cve": "CVE-2022-25375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25375"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25375",
"url": "https://www.suse.com/security/cve/CVE-2022-25375"
},
{
"category": "external",
"summary": "SUSE Bug 1196235 for CVE-2022-25375",
"url": "https://bugzilla.suse.com/1196235"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-25375"
},
{
"cve": "CVE-2022-26490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26490"
}
],
"notes": [
{
"category": "general",
"text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26490",
"url": "https://www.suse.com/security/cve/CVE-2022-26490"
},
{
"category": "external",
"summary": "SUSE Bug 1196830 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "external",
"summary": "SUSE Bug 1201656 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201656"
},
{
"category": "external",
"summary": "SUSE Bug 1201969 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201969"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-26490"
},
{
"cve": "CVE-2022-26966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26966"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26966",
"url": "https://www.suse.com/security/cve/CVE-2022-26966"
},
{
"category": "external",
"summary": "SUSE Bug 1196836 for CVE-2022-26966",
"url": "https://bugzilla.suse.com/1196836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-26966"
},
{
"cve": "CVE-2022-27666",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-27666"
}
],
"notes": [
{
"category": "general",
"text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-27666",
"url": "https://www.suse.com/security/cve/CVE-2022-27666"
},
{
"category": "external",
"summary": "SUSE Bug 1197131 for CVE-2022-27666",
"url": "https://bugzilla.suse.com/1197131"
},
{
"category": "external",
"summary": "SUSE Bug 1197133 for CVE-2022-27666",
"url": "https://bugzilla.suse.com/1197133"
},
{
"category": "external",
"summary": "SUSE Bug 1197462 for CVE-2022-27666",
"url": "https://bugzilla.suse.com/1197462"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "important"
}
],
"title": "CVE-2022-27666"
},
{
"cve": "CVE-2022-28388",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28388"
}
],
"notes": [
{
"category": "general",
"text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28388",
"url": "https://www.suse.com/security/cve/CVE-2022-28388"
},
{
"category": "external",
"summary": "SUSE Bug 1198032 for CVE-2022-28388",
"url": "https://bugzilla.suse.com/1198032"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-28388"
},
{
"cve": "CVE-2022-28389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28389"
}
],
"notes": [
{
"category": "general",
"text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28389",
"url": "https://www.suse.com/security/cve/CVE-2022-28389"
},
{
"category": "external",
"summary": "SUSE Bug 1198033 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1198033"
},
{
"category": "external",
"summary": "SUSE Bug 1201657 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1201657"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-28389"
},
{
"cve": "CVE-2022-28390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28390"
}
],
"notes": [
{
"category": "general",
"text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28390",
"url": "https://www.suse.com/security/cve/CVE-2022-28390"
},
{
"category": "external",
"summary": "SUSE Bug 1198031 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1198031"
},
{
"category": "external",
"summary": "SUSE Bug 1201517 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1201517"
},
{
"category": "external",
"summary": "SUSE Bug 1207969 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1207969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-28390"
},
{
"cve": "CVE-2022-28748",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28748"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28748",
"url": "https://www.suse.com/security/cve/CVE-2022-28748"
},
{
"category": "external",
"summary": "SUSE Bug 1196018 for CVE-2022-28748",
"url": "https://bugzilla.suse.com/1196018"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-19T09:03:30Z",
"details": "low"
}
],
"title": "CVE-2022-28748"
}
]
}
suse-su-2022:0619-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-57 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest (bsc#1195947).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).\n- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bsc#1195307).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-619,SUSE-SLE-Module-Live-Patching-15-SP2-2022-616,SUSE-SLE-Module-Live-Patching-15-SP2-2022-617,SUSE-SLE-Module-Live-Patching-15-SP2-2022-618,SUSE-SLE-Module-Live-Patching-15-SP2-2022-619,SUSE-SLE-Module-Live-Patching-15-SP2-2022-620,SUSE-SLE-Module-Live-Patching-15-SP2-2022-621,SUSE-SLE-Module-Live-Patching-15-SP2-2022-622,SUSE-SLE-Module-Live-Patching-15-SP2-2022-623,SUSE-SLE-Module-Live-Patching-15-SP2-2022-624,SUSE-SLE-Module-Live-Patching-15-SP2-2022-625,SUSE-SLE-Module-Live-Patching-15-SP2-2022-626,SUSE-SLE-Module-Live-Patching-15-SP2-2022-627,SUSE-SLE-Module-Live-Patching-15-SP2-2022-628,SUSE-SLE-Module-Live-Patching-15-SP3-2022-606,SUSE-SLE-Module-Live-Patching-15-SP3-2022-607,SUSE-SLE-Module-Live-Patching-15-SP3-2022-608,SUSE-SLE-Module-Live-Patching-15-SP3-2022-609,SUSE-SLE-Module-Live-Patching-15-SP3-2022-610,SUSE-SLE-Module-Live-Patching-15-SP3-2022-611,SUSE-SLE-Module-Live-Patching-15-SP3-2022-612,SUSE-SLE-Module-Live-Patching-15-SP3-2022-613,SUSE-SLE-Module-Live-Patching-15-SP3-2022-614",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0619-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:0619-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220619-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:0619-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010320.html"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE Bug 1195307",
"url": "https://bugzilla.suse.com/1195307"
},
{
"category": "self",
"summary": "SUSE Bug 1195947",
"url": "https://bugzilla.suse.com/1195947"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-22600 page",
"url": "https://www.suse.com/security/cve/CVE-2021-22600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0516 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0516/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)",
"tracking": {
"current_release_date": "2022-03-01T08:12:29Z",
"generator": {
"date": "2022-03-01T08:12:29Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:0619-1",
"initial_release_date": "2022-03-01T08:12:29Z",
"revision_history": [
{
"date": "2022-03-01T08:12:29Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"product_id": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"product_id": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_86-preempt-6-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_86-preempt-6-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_86-preempt-6-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-01T08:12:29Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-22600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-22600"
}
],
"notes": [
{
"category": "general",
"text": "A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-22600",
"url": "https://www.suse.com/security/cve/CVE-2021-22600"
},
{
"category": "external",
"summary": "SUSE Bug 1195184 for CVE-2021-22600",
"url": "https://bugzilla.suse.com/1195184"
},
{
"category": "external",
"summary": "SUSE Bug 1195307 for CVE-2021-22600",
"url": "https://bugzilla.suse.com/1195307"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-01T08:12:29Z",
"details": "important"
}
],
"title": "CVE-2021-22600"
},
{
"cve": "CVE-2022-0516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0516"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0516",
"url": "https://www.suse.com/security/cve/CVE-2022-0516"
},
{
"category": "external",
"summary": "SUSE Bug 1195516 for CVE-2022-0516",
"url": "https://bugzilla.suse.com/1195516"
},
{
"category": "external",
"summary": "SUSE Bug 1195947 for CVE-2022-0516",
"url": "https://bugzilla.suse.com/1195947"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-01T08:12:29Z",
"details": "important"
}
],
"title": "CVE-2022-0516"
}
]
}
suse-su-2022:1034-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP3)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-150300_59_54 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-1034,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1034",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1034-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:1034-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221034-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:1034-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010564.html"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE Bug 1196301",
"url": "https://bugzilla.suse.com/1196301"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25636 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25636/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP3)",
"tracking": {
"current_release_date": "2022-03-30T07:06:54Z",
"generator": {
"date": "2022-03-30T07:06:54Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:1034-1",
"initial_release_date": "2022-03-30T07:06:54Z",
"revision_history": [
{
"date": "2022-03-30T07:06:54Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_54-preempt-2-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_54-preempt-2-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_54-preempt-2-150300.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:06:54Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2022-25636",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25636"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25636",
"url": "https://www.suse.com/security/cve/CVE-2022-25636"
},
{
"category": "external",
"summary": "SUSE Bug 1196299 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196299"
},
{
"category": "external",
"summary": "SUSE Bug 1196301 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196301"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-2-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:06:54Z",
"details": "important"
}
],
"title": "CVE-2022-25636"
}
]
}
WID-SEC-W-2024-0064
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.",
"title": "Angriff"
},
{
"category": "general",
"text": "- BIOS/Firmware\n- Appliance",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0064 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0064 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA11272 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA11272"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75233 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75233"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75721 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75721"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75723 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75723"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75725 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75725"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75727 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75727"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75729 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75729"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75730 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75730"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75733 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75733"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75734 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75734"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75735 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75735"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75736 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75736"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75737 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75737"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75738 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75738"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75740 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75740"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75741 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75741"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75742 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75742"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75743 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75743"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75744 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75744"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75745 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75745"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75747 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75747"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75748 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75748"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75752 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75752"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75753 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75753"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75754 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75754"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75755 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75755"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75757 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75757"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75758 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75758"
}
],
"source_lang": "en-US",
"title": "Juniper Produkte: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-01-10T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:03:31.626+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2024-0064",
"initial_release_date": "2024-01-10T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-01-10T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Juniper EX Series",
"product": {
"name": "Juniper EX Series",
"product_id": "T019811",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:-"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4600",
"product": {
"name": "Juniper EX Series 4600",
"product_id": "T021598",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:ex4600"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4100",
"product": {
"name": "Juniper EX Series 4100",
"product_id": "T030475",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:4100"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4400",
"product": {
"name": "Juniper EX Series 4400",
"product_id": "T030476",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:4400"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series EX9200",
"product": {
"name": "Juniper EX Series EX9200",
"product_id": "T031997",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:ex9200"
}
}
}
],
"category": "product_name",
"name": "EX Series"
},
{
"branches": [
{
"category": "product_name",
"name": "Juniper JUNOS Evolved",
"product": {
"name": "Juniper JUNOS Evolved",
"product_id": "T018886",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:evolved"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS PTX Series",
"product": {
"name": "Juniper JUNOS PTX Series",
"product_id": "T023853",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:ptx_series"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS",
"product": {
"name": "Juniper JUNOS",
"product_id": "T030471",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:-"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7024",
"product": {
"name": "Juniper JUNOS ACX7024",
"product_id": "T031994",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7024"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7100-32C",
"product": {
"name": "Juniper JUNOS ACX7100-32C",
"product_id": "T031995",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7100-32c"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7100-48L",
"product": {
"name": "Juniper JUNOS ACX7100-48L",
"product_id": "T031996",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7100-48l"
}
}
}
],
"category": "product_name",
"name": "JUNOS"
},
{
"category": "product_name",
"name": "Juniper MX Series",
"product": {
"name": "Juniper MX Series",
"product_id": "918766",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:mx:-"
}
}
},
{
"category": "product_name",
"name": "Juniper QFX Series 5000",
"product": {
"name": "Juniper QFX Series 5000",
"product_id": "T021597",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:qfx:qfx5000"
}
}
},
{
"category": "product_name",
"name": "Juniper SRX Series",
"product": {
"name": "Juniper SRX Series",
"product_id": "T021593",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:srx_service_gateways:-"
}
}
}
],
"category": "vendor",
"name": "Juniper"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-2964",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2964"
},
{
"cve": "CVE-2022-2873",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2873"
},
{
"cve": "CVE-2022-2795",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2795"
},
{
"cve": "CVE-2022-2663",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2663"
},
{
"cve": "CVE-2022-25265",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-25265"
},
{
"cve": "CVE-2022-23307",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23307"
},
{
"cve": "CVE-2022-23305",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23305"
},
{
"cve": "CVE-2022-23302",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23302"
},
{
"cve": "CVE-2022-22942",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-22942"
},
{
"cve": "CVE-2022-2196",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2196"
},
{
"cve": "CVE-2022-21699",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-21699"
},
{
"cve": "CVE-2022-20141",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-20141"
},
{
"cve": "CVE-2022-1789",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1789"
},
{
"cve": "CVE-2022-1679",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1679"
},
{
"cve": "CVE-2022-1462",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1462"
},
{
"cve": "CVE-2022-0934",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-0934"
},
{
"cve": "CVE-2022-0330",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-0330"
},
{
"cve": "CVE-2021-44832",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44832"
},
{
"cve": "CVE-2021-44790",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44790"
},
{
"cve": "CVE-2021-44228",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44228"
},
{
"cve": "CVE-2021-4155",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-4155"
},
{
"cve": "CVE-2021-39275",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-39275"
},
{
"cve": "CVE-2021-3752",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3752"
},
{
"cve": "CVE-2021-3621",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3621"
},
{
"cve": "CVE-2021-3573",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3573"
},
{
"cve": "CVE-2021-3564",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3564"
},
{
"cve": "CVE-2021-34798",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-34798"
},
{
"cve": "CVE-2021-33656",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-33656"
},
{
"cve": "CVE-2021-33655",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-33655"
},
{
"cve": "CVE-2021-26691",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-26691"
},
{
"cve": "CVE-2021-26341",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-26341"
},
{
"cve": "CVE-2021-25220",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-25220"
},
{
"cve": "CVE-2021-0920",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2020-9493",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-9493"
},
{
"cve": "CVE-2020-12321",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-12321"
},
{
"cve": "CVE-2020-0466",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-0466"
},
{
"cve": "CVE-2020-0465",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-0465"
},
{
"cve": "CVE-2019-17571",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2019-17571"
},
{
"cve": "CVE-2016-2183",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2016-2183"
},
{
"cve": "CVE-2024-21617",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21617"
},
{
"cve": "CVE-2024-21616",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21616"
},
{
"cve": "CVE-2024-21614",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21614"
},
{
"cve": "CVE-2024-21613",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21613"
},
{
"cve": "CVE-2024-21612",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21612"
},
{
"cve": "CVE-2024-21611",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21611"
},
{
"cve": "CVE-2024-21607",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21607"
},
{
"cve": "CVE-2024-21606",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21606"
},
{
"cve": "CVE-2024-21604",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21604"
},
{
"cve": "CVE-2024-21603",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21603"
},
{
"cve": "CVE-2024-21602",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21602"
},
{
"cve": "CVE-2024-21601",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21601"
},
{
"cve": "CVE-2024-21600",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21600"
},
{
"cve": "CVE-2024-21599",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21599"
},
{
"cve": "CVE-2024-21597",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21597"
},
{
"cve": "CVE-2024-21596",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21596"
},
{
"cve": "CVE-2024-21595",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21595"
},
{
"cve": "CVE-2024-21594",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21594"
},
{
"cve": "CVE-2024-21591",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21591"
},
{
"cve": "CVE-2024-21589",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21589"
},
{
"cve": "CVE-2024-21587",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21587"
},
{
"cve": "CVE-2024-21585",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21585"
},
{
"cve": "CVE-2023-38802",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-38802"
},
{
"cve": "CVE-2023-38408",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-38408"
},
{
"cve": "CVE-2023-3817",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-36842",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-36842"
},
{
"cve": "CVE-2023-3446",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3341",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-32360",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-32360"
},
{
"cve": "CVE-2023-32067",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-32067"
},
{
"cve": "CVE-2023-2828",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2828"
},
{
"cve": "CVE-2023-2650",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2650"
},
{
"cve": "CVE-2023-26464",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-26464"
},
{
"cve": "CVE-2023-24329",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-24329"
},
{
"cve": "CVE-2023-23920",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23920"
},
{
"cve": "CVE-2023-23918",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23918"
},
{
"cve": "CVE-2023-23454",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-22809",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22809"
},
{
"cve": "CVE-2023-2235",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2235"
},
{
"cve": "CVE-2023-22081",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22081"
},
{
"cve": "CVE-2023-22049",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22049"
},
{
"cve": "CVE-2023-22045",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22045"
},
{
"cve": "CVE-2023-21968",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21968"
},
{
"cve": "CVE-2023-21967",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21967"
},
{
"cve": "CVE-2023-21954",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21954"
},
{
"cve": "CVE-2023-2194",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2194"
},
{
"cve": "CVE-2023-21939",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21939"
},
{
"cve": "CVE-2023-21938",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21938"
},
{
"cve": "CVE-2023-21937",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21937"
},
{
"cve": "CVE-2023-21930",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21930"
},
{
"cve": "CVE-2023-21843",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21843"
},
{
"cve": "CVE-2023-21830",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21830"
},
{
"cve": "CVE-2023-2124",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-20593",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-20569",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-1829",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1829"
},
{
"cve": "CVE-2023-1582",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1582"
},
{
"cve": "CVE-2023-1281",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1281"
},
{
"cve": "CVE-2023-1195",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1195"
},
{
"cve": "CVE-2023-0767",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0767"
},
{
"cve": "CVE-2023-0461",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0461"
},
{
"cve": "CVE-2023-0394",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0394"
},
{
"cve": "CVE-2023-0386",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0386"
},
{
"cve": "CVE-2023-0286",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0286"
},
{
"cve": "CVE-2023-0266",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0266"
},
{
"cve": "CVE-2022-47929",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-47929"
},
{
"cve": "CVE-2022-43945",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-43945"
},
{
"cve": "CVE-2022-4378",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4378"
},
{
"cve": "CVE-2022-43750",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-43750"
},
{
"cve": "CVE-2022-42896",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42896"
},
{
"cve": "CVE-2022-42722",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42722"
},
{
"cve": "CVE-2022-42721",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42721"
},
{
"cve": "CVE-2022-42720",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42720"
},
{
"cve": "CVE-2022-42703",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42703"
},
{
"cve": "CVE-2022-4269",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4269"
},
{
"cve": "CVE-2022-4254",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4254"
},
{
"cve": "CVE-2022-41974",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41974"
},
{
"cve": "CVE-2022-41674",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41674"
},
{
"cve": "CVE-2022-4139",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4139"
},
{
"cve": "CVE-2022-4129",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4129"
},
{
"cve": "CVE-2022-41222",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41222"
},
{
"cve": "CVE-2022-41218",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41218"
},
{
"cve": "CVE-2022-39189",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-39189"
},
{
"cve": "CVE-2022-39188",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-39188"
},
{
"cve": "CVE-2022-38023",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-38023"
},
{
"cve": "CVE-2022-37434",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-37434"
},
{
"cve": "CVE-2022-3707",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3707"
},
{
"cve": "CVE-2022-3628",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3628"
},
{
"cve": "CVE-2022-3625",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3625"
},
{
"cve": "CVE-2022-3623",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3623"
},
{
"cve": "CVE-2022-3619",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3619"
},
{
"cve": "CVE-2022-3567",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3567"
},
{
"cve": "CVE-2022-3566",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3566"
},
{
"cve": "CVE-2022-3564",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3564"
},
{
"cve": "CVE-2022-3524",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3524"
},
{
"cve": "CVE-2022-3239",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3239"
},
{
"cve": "CVE-2022-30594",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-30594"
},
{
"cve": "CVE-2022-3028",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3028"
}
]
}
wid-sec-w-2022-0049
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2022-0049 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0049.json"
},
{
"category": "self",
"summary": "WID-SEC-2022-0049 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0049"
},
{
"category": "external",
"summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9010 vom 2022-01-10",
"url": "https://linux.oracle.com/errata/ELSA-2022-9010.html"
},
{
"category": "external",
"summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9011 vom 2022-01-10",
"url": "https://linux.oracle.com/errata/ELSA-2022-9011.html"
},
{
"category": "external",
"summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9012 vom 2022-01-10",
"url": "https://linux.oracle.com/errata/ELSA-2022-9012.html"
},
{
"category": "external",
"summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9013 vom 2022-01-10",
"url": "https://linux.oracle.com/errata/ELSA-2022-9013.html"
},
{
"category": "external",
"summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9014 vom 2022-01-10",
"url": "https://linux.oracle.com/errata/ELSA-2022-9014.html"
},
{
"category": "external",
"summary": "Oracle VM Security Advisory OVMSA-2022-0005 vom 2022-01-11",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-January/001042.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0090-1 vom 2022-01-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010008.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0068-1 vom 2022-01-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010003.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0080-1 vom 2022-01-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010005.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0187 vom 2022-01-19",
"url": "https://access.redhat.com/errata/RHSA-2022:0187"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0176 vom 2022-01-19",
"url": "https://access.redhat.com/errata/RHSA-2022:0176"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0188 vom 2022-01-19",
"url": "https://access.redhat.com/errata/RHSA-2022:0188"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0186 vom 2022-01-19",
"url": "https://access.redhat.com/errata/RHSA-2022:0186"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-0188 vom 2022-01-21",
"url": "https://linux.oracle.com/errata/ELSA-2022-0188.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0232 vom 2022-01-24",
"url": "https://access.redhat.com/errata/RHSA-2022:0232"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0231 vom 2022-01-24",
"url": "https://access.redhat.com/errata/RHSA-2022:0231"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5050 vom 2022-01-21",
"url": "https://www.debian.org/security/2022/dsa-5050"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-009 vom 2022-01-31",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-009.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-021 vom 2022-01-31",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-021.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0335 vom 2022-02-01",
"url": "https://access.redhat.com/errata/RHSA-2022:0335"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0344 vom 2022-02-01",
"url": "https://access.redhat.com/errata/RHSA-2022:0344"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9088 vom 2022-02-01",
"url": "https://linux.oracle.com/errata/ELSA-2022-9088.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0283 vom 2022-02-03",
"url": "https://access.redhat.com/errata/RHSA-2022:0283"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2022-1563 vom 2022-02-08",
"url": "https://alas.aws.amazon.com/ALAS-2022-1563.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2022-1749 vom 2022-02-08",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1749.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5278-1 vom 2022-02-09",
"url": "https://ubuntu.com/security/notices/USN-5278-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0362-1 vom 2022-02-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010210.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0367-1 vom 2022-02-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010213.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0366-1 vom 2022-02-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010214.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0371-1 vom 2022-02-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010217.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0540 vom 2022-02-15",
"url": "https://access.redhat.com/errata/RHSA-2022:0540"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0529 vom 2022-02-15",
"url": "https://access.redhat.com/errata/RHSA-2022:0529"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0533 vom 2022-02-15",
"url": "https://access.redhat.com/errata/RHSA-2022:0533"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0531 vom 2022-02-15",
"url": "https://access.redhat.com/errata/RHSA-2022:0531"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0530 vom 2022-02-15",
"url": "https://access.redhat.com/errata/RHSA-2022:0530"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2022-0007 vom 2022-02-17",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-February/001048.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5294-1 vom 2022-02-18",
"url": "https://ubuntu.com/security/notices/USN-5294-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0477-1 vom 2022-02-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010246.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5295-1 vom 2022-02-18",
"url": "https://ubuntu.com/security/notices/USN-5295-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0590 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5294-2 vom 2022-02-22",
"url": "https://ubuntu.com/security/notices/USN-5294-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5295-2 vom 2022-02-22",
"url": "https://ubuntu.com/security/notices/USN-5295-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5297-1 vom 2022-02-22",
"url": "https://ubuntu.com/security/notices/USN-5297-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5298-1 vom 2022-02-22",
"url": "https://ubuntu.com/security/notices/USN-5298-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0622 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0592 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0620 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0629 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0636 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-0620 vom 2022-02-23",
"url": "https://linux.oracle.com/errata/ELSA-2022-0620.html"
},
{
"category": "external",
"summary": "AVAYA Security Advisory ASA-2022-026 vom 2022-02-25",
"url": "https://downloads.avaya.com/css/P8/documents/101080640"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9180 vom 2022-02-28",
"url": "https://linux.oracle.com/errata/ELSA-2022-9180.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9179 vom 2022-02-28",
"url": "http://linux.oracle.com/errata/ELSA-2022-9179.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0647-1 vom 2022-03-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010321.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0718 vom 2022-03-01",
"url": "https://access.redhat.com/errata/RHSA-2022:0718"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0615-1 vom 2022-03-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010319.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0712 vom 2022-03-01",
"url": "https://access.redhat.com/errata/RHSA-2022:0712"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0619-1 vom 2022-03-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010320.html"
},
{
"category": "external",
"summary": "AVAYA Security Advisory ASA-2022-006 vom 2022-02-11",
"url": "https://downloads.avaya.com/css/P8/documents/101080483"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0667-1 vom 2022-03-02",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010327.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0668-1 vom 2022-03-02",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010328.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-075 vom 2022-03-03",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-075.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0771 vom 2022-03-08",
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0772 vom 2022-03-08",
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0762-1 vom 2022-03-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010390.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-076 vom 2022-03-09",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-076.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0756-1 vom 2022-03-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010401.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0777 vom 2022-03-08",
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:14905-1 vom 2022-03-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010396.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2940 vom 2022-03-09",
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5096 vom 2022-03-09",
"url": "https://lists.debian.org/debian-security-announce/2022/msg00063.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2941 vom 2022-03-09",
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0819 vom 2022-03-10",
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0823 vom 2022-03-10",
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0825 vom 2022-03-10",
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-0825 vom 2022-03-11",
"url": "http://linux.oracle.com/errata/ELSA-2022-0825.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0849 vom 2022-03-14",
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0841 vom 2022-03-14",
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0856 vom 2022-03-14",
"url": "https://access.redhat.com/errata/RHSA-2022:0856"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0851 vom 2022-03-14",
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0958 vom 2022-03-17",
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0996-1 vom 2022-03-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010551.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1107 vom 2022-03-29",
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1104 vom 2022-03-29",
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1106 vom 2022-03-29",
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1103 vom 2022-03-29",
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:1037-1 vom 2022-03-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010570.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:1039-1 vom 2022-03-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010566.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:1034-1 vom 2022-03-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010564.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5361-1 vom 2022-04-01",
"url": "https://ubuntu.com/security/notices/USN-5361-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5362-1 vom 2022-04-01",
"url": "https://ubuntu.com/security/notices/USN-5362-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1263 vom 2022-04-07",
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1324 vom 2022-04-12",
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1373 vom 2022-04-14",
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:1197-1 vom 2022-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1417 vom 2022-04-19",
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1476 vom 2022-04-21",
"url": "https://access.redhat.com/errata/RHSA-2022:1476"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9348 vom 2022-05-03",
"url": "https://linux.oracle.com/errata/ELSA-2022-9348.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2022-0014 vom 2022-05-04",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-May/001052.html"
},
{
"category": "external",
"summary": "AVAYA Security Advisory ASA-2022-028 vom 2022-06-01",
"url": "https://downloads.avaya.com/css/P8/documents/101082104"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9781 vom 2022-09-15",
"url": "http://linux.oracle.com/errata/ELSA-2022-9781.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:3264-1 vom 2022-09-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012229.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:3450-1 vom 2022-09-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012439.html"
},
{
"category": "external",
"summary": "Juniper Security Bulletin",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:3609-1 vom 2022-10-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012557.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:3809-1 vom 2022-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012771.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16",
"url": "http://linux.oracle.com/errata/ELSA-2022-9999.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5884-1 vom 2023-02-23",
"url": "https://ubuntu.com/security/notices/USN-5884-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5926-1 vom 2023-03-07",
"url": "https://ubuntu.com/security/notices/USN-5926-1"
},
{
"category": "external",
"summary": "IBM Security Bulletin 6999317 vom 2023-05-30",
"url": "https://www.ibm.com/support/pages/node/6999317"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7720-1 vom 2025-08-27",
"url": "https://ubuntu.com/security/notices/USN-7720-1"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-08-27T22:00:00.000+00:00",
"generator": {
"date": "2025-08-28T06:01:13.908+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2022-0049",
"initial_release_date": "2022-01-10T23:00:00.000+00:00",
"revision_history": [
{
"date": "2022-01-10T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2022-01-17T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-01-19T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-01-20T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-01-23T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat und Debian aufgenommen"
},
{
"date": "2022-01-30T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2022-01-31T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-02-01T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-02-02T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-02-07T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2022-02-08T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-02-10T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-02-13T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-02-15T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-02-16T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2022-02-17T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2022-02-21T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
},
{
"date": "2022-02-22T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2022-02-27T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von AVAYA aufgenommen"
},
{
"date": "2022-02-28T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-03-01T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2022-03-02T23:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von AVAYA und SUSE aufgenommen"
},
{
"date": "2022-03-03T23:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2022-03-08T23:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Red Hat, SUSE und Amazon aufgenommen"
},
{
"date": "2022-03-09T23:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-03-10T23:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-03-13T23:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-03-14T23:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-03-17T23:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-03-29T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2022-03-30T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-03-31T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-04-06T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-04-12T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-04-13T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-04-18T22:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-04-19T22:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von Red Hat und SUSE aufgenommen"
},
{
"date": "2022-04-21T22:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-05-03T22:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-05-04T22:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2022-06-02T22:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von AVAYA aufgenommen"
},
{
"date": "2022-09-14T22:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
},
{
"date": "2022-09-28T22:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-10-12T22:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates aufgenommen"
},
{
"date": "2022-10-18T22:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-10-31T23:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-11-16T23:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-02-23T23:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-03-06T23:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-05-30T22:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-08-27T22:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von Ubuntu aufgenommen"
}
],
"status": "final",
"version": "51"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Avaya Aura Application Enablement Services",
"product": {
"name": "Avaya Aura Application Enablement Services",
"product_id": "T015516",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
}
}
},
{
"category": "product_name",
"name": "Avaya Aura Communication Manager",
"product": {
"name": "Avaya Aura Communication Manager",
"product_id": "T015126",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:communication_manager:-"
}
}
},
{
"category": "product_name",
"name": "Avaya Aura Experience Portal",
"product": {
"name": "Avaya Aura Experience Portal",
"product_id": "T015519",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:aura_experience_portal:-"
}
}
},
{
"category": "product_name",
"name": "Avaya Aura Session Manager",
"product": {
"name": "Avaya Aura Session Manager",
"product_id": "T015127",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:session_manager:-"
}
}
},
{
"category": "product_name",
"name": "Avaya Aura System Manager",
"product": {
"name": "Avaya Aura System Manager",
"product_id": "T015518",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:aura_system_manager:-"
}
}
},
{
"category": "product_name",
"name": "Avaya Web License Manager",
"product": {
"name": "Avaya Web License Manager",
"product_id": "T016243",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:web_license_manager:-"
}
}
}
],
"category": "vendor",
"name": "Avaya"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "11.4",
"product": {
"name": "IBM Security Guardium 11.4",
"product_id": "1076561",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:11.4"
}
}
},
{
"category": "product_version",
"name": "11.5",
"product": {
"name": "IBM Security Guardium 11.5",
"product_id": "T026399",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:11.5"
}
}
}
],
"category": "product_name",
"name": "Security Guardium"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c22.2R1",
"product": {
"name": "Juniper Junos Space \u003c22.2R1",
"product_id": "T003343"
}
},
{
"category": "product_version",
"name": "22.2R1",
"product": {
"name": "Juniper Junos Space 22.2R1",
"product_id": "T003343-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:juniper:junos_space:-"
}
}
}
],
"category": "product_name",
"name": "Junos Space"
}
],
"category": "vendor",
"name": "Juniper"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "6368",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
},
{
"category": "product_name",
"name": "Oracle VM",
"product": {
"name": "Oracle VM",
"product_id": "T011119",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:vm:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"product_status": {
"known_affected": [
"T011119",
"T003343",
"T015518",
"67646",
"T015516",
"6368",
"1076561",
"T015127",
"T015126",
"T004914",
"T016243",
"2951",
"T002207",
"T000126",
"398363",
"T026399"
]
},
"release_date": "2022-01-10T23:00:00.000+00:00",
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-1048",
"product_status": {
"known_affected": [
"T011119",
"T003343",
"2951",
"T002207",
"67646",
"6368",
"T000126",
"1076561",
"398363",
"T004914",
"T026399"
]
},
"release_date": "2022-01-10T23:00:00.000+00:00",
"title": "CVE-2021-1048"
},
{
"cve": "CVE-2021-4155",
"product_status": {
"known_affected": [
"T011119",
"T015519",
"T003343",
"T015518",
"67646",
"T015516",
"6368",
"1076561",
"T015127",
"T015126",
"T004914",
"T016243",
"2951",
"T002207",
"T000126",
"398363",
"T026399"
]
},
"release_date": "2022-01-10T23:00:00.000+00:00",
"title": "CVE-2021-4155"
}
]
}
wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.",
"title": "Angriff"
},
{
"category": "general",
"text": "- BIOS/Firmware\n- Appliance",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0064 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0064 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA11272 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA11272"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75233 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75233"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75721 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75721"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75723 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75723"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75725 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75725"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75727 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75727"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75729 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75729"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75730 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75730"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75733 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75733"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75734 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75734"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75735 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75735"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75736 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75736"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75737 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75737"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75738 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75738"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75740 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75740"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75741 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75741"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75742 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75742"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75743 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75743"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75744 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75744"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75745 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75745"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75747 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75747"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75748 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75748"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75752 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75752"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75753 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75753"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75754 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75754"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75755 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75755"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75757 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75757"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75758 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75758"
}
],
"source_lang": "en-US",
"title": "Juniper Produkte: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-01-10T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:03:31.626+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2024-0064",
"initial_release_date": "2024-01-10T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-01-10T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Juniper EX Series",
"product": {
"name": "Juniper EX Series",
"product_id": "T019811",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:-"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4600",
"product": {
"name": "Juniper EX Series 4600",
"product_id": "T021598",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:ex4600"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4100",
"product": {
"name": "Juniper EX Series 4100",
"product_id": "T030475",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:4100"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4400",
"product": {
"name": "Juniper EX Series 4400",
"product_id": "T030476",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:4400"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series EX9200",
"product": {
"name": "Juniper EX Series EX9200",
"product_id": "T031997",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:ex9200"
}
}
}
],
"category": "product_name",
"name": "EX Series"
},
{
"branches": [
{
"category": "product_name",
"name": "Juniper JUNOS Evolved",
"product": {
"name": "Juniper JUNOS Evolved",
"product_id": "T018886",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:evolved"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS PTX Series",
"product": {
"name": "Juniper JUNOS PTX Series",
"product_id": "T023853",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:ptx_series"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS",
"product": {
"name": "Juniper JUNOS",
"product_id": "T030471",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:-"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7024",
"product": {
"name": "Juniper JUNOS ACX7024",
"product_id": "T031994",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7024"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7100-32C",
"product": {
"name": "Juniper JUNOS ACX7100-32C",
"product_id": "T031995",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7100-32c"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7100-48L",
"product": {
"name": "Juniper JUNOS ACX7100-48L",
"product_id": "T031996",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7100-48l"
}
}
}
],
"category": "product_name",
"name": "JUNOS"
},
{
"category": "product_name",
"name": "Juniper MX Series",
"product": {
"name": "Juniper MX Series",
"product_id": "918766",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:mx:-"
}
}
},
{
"category": "product_name",
"name": "Juniper QFX Series 5000",
"product": {
"name": "Juniper QFX Series 5000",
"product_id": "T021597",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:qfx:qfx5000"
}
}
},
{
"category": "product_name",
"name": "Juniper SRX Series",
"product": {
"name": "Juniper SRX Series",
"product_id": "T021593",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:srx_service_gateways:-"
}
}
}
],
"category": "vendor",
"name": "Juniper"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-2964",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2964"
},
{
"cve": "CVE-2022-2873",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2873"
},
{
"cve": "CVE-2022-2795",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2795"
},
{
"cve": "CVE-2022-2663",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2663"
},
{
"cve": "CVE-2022-25265",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-25265"
},
{
"cve": "CVE-2022-23307",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23307"
},
{
"cve": "CVE-2022-23305",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23305"
},
{
"cve": "CVE-2022-23302",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23302"
},
{
"cve": "CVE-2022-22942",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-22942"
},
{
"cve": "CVE-2022-2196",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2196"
},
{
"cve": "CVE-2022-21699",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-21699"
},
{
"cve": "CVE-2022-20141",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-20141"
},
{
"cve": "CVE-2022-1789",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1789"
},
{
"cve": "CVE-2022-1679",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1679"
},
{
"cve": "CVE-2022-1462",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1462"
},
{
"cve": "CVE-2022-0934",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-0934"
},
{
"cve": "CVE-2022-0330",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-0330"
},
{
"cve": "CVE-2021-44832",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44832"
},
{
"cve": "CVE-2021-44790",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44790"
},
{
"cve": "CVE-2021-44228",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44228"
},
{
"cve": "CVE-2021-4155",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-4155"
},
{
"cve": "CVE-2021-39275",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-39275"
},
{
"cve": "CVE-2021-3752",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3752"
},
{
"cve": "CVE-2021-3621",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3621"
},
{
"cve": "CVE-2021-3573",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3573"
},
{
"cve": "CVE-2021-3564",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3564"
},
{
"cve": "CVE-2021-34798",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-34798"
},
{
"cve": "CVE-2021-33656",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-33656"
},
{
"cve": "CVE-2021-33655",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-33655"
},
{
"cve": "CVE-2021-26691",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-26691"
},
{
"cve": "CVE-2021-26341",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-26341"
},
{
"cve": "CVE-2021-25220",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-25220"
},
{
"cve": "CVE-2021-0920",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2020-9493",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-9493"
},
{
"cve": "CVE-2020-12321",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-12321"
},
{
"cve": "CVE-2020-0466",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-0466"
},
{
"cve": "CVE-2020-0465",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-0465"
},
{
"cve": "CVE-2019-17571",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2019-17571"
},
{
"cve": "CVE-2016-2183",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2016-2183"
},
{
"cve": "CVE-2024-21617",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21617"
},
{
"cve": "CVE-2024-21616",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21616"
},
{
"cve": "CVE-2024-21614",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21614"
},
{
"cve": "CVE-2024-21613",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21613"
},
{
"cve": "CVE-2024-21612",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21612"
},
{
"cve": "CVE-2024-21611",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21611"
},
{
"cve": "CVE-2024-21607",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21607"
},
{
"cve": "CVE-2024-21606",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21606"
},
{
"cve": "CVE-2024-21604",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21604"
},
{
"cve": "CVE-2024-21603",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21603"
},
{
"cve": "CVE-2024-21602",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21602"
},
{
"cve": "CVE-2024-21601",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21601"
},
{
"cve": "CVE-2024-21600",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21600"
},
{
"cve": "CVE-2024-21599",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21599"
},
{
"cve": "CVE-2024-21597",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21597"
},
{
"cve": "CVE-2024-21596",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21596"
},
{
"cve": "CVE-2024-21595",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21595"
},
{
"cve": "CVE-2024-21594",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21594"
},
{
"cve": "CVE-2024-21591",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21591"
},
{
"cve": "CVE-2024-21589",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21589"
},
{
"cve": "CVE-2024-21587",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21587"
},
{
"cve": "CVE-2024-21585",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21585"
},
{
"cve": "CVE-2023-38802",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-38802"
},
{
"cve": "CVE-2023-38408",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-38408"
},
{
"cve": "CVE-2023-3817",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-36842",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-36842"
},
{
"cve": "CVE-2023-3446",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3341",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-32360",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-32360"
},
{
"cve": "CVE-2023-32067",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-32067"
},
{
"cve": "CVE-2023-2828",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2828"
},
{
"cve": "CVE-2023-2650",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2650"
},
{
"cve": "CVE-2023-26464",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-26464"
},
{
"cve": "CVE-2023-24329",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-24329"
},
{
"cve": "CVE-2023-23920",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23920"
},
{
"cve": "CVE-2023-23918",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23918"
},
{
"cve": "CVE-2023-23454",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-22809",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22809"
},
{
"cve": "CVE-2023-2235",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2235"
},
{
"cve": "CVE-2023-22081",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22081"
},
{
"cve": "CVE-2023-22049",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22049"
},
{
"cve": "CVE-2023-22045",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22045"
},
{
"cve": "CVE-2023-21968",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21968"
},
{
"cve": "CVE-2023-21967",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21967"
},
{
"cve": "CVE-2023-21954",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21954"
},
{
"cve": "CVE-2023-2194",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2194"
},
{
"cve": "CVE-2023-21939",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21939"
},
{
"cve": "CVE-2023-21938",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21938"
},
{
"cve": "CVE-2023-21937",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21937"
},
{
"cve": "CVE-2023-21930",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21930"
},
{
"cve": "CVE-2023-21843",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21843"
},
{
"cve": "CVE-2023-21830",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21830"
},
{
"cve": "CVE-2023-2124",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-20593",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-20569",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-1829",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1829"
},
{
"cve": "CVE-2023-1582",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1582"
},
{
"cve": "CVE-2023-1281",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1281"
},
{
"cve": "CVE-2023-1195",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1195"
},
{
"cve": "CVE-2023-0767",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0767"
},
{
"cve": "CVE-2023-0461",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0461"
},
{
"cve": "CVE-2023-0394",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0394"
},
{
"cve": "CVE-2023-0386",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0386"
},
{
"cve": "CVE-2023-0286",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0286"
},
{
"cve": "CVE-2023-0266",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0266"
},
{
"cve": "CVE-2022-47929",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-47929"
},
{
"cve": "CVE-2022-43945",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-43945"
},
{
"cve": "CVE-2022-4378",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4378"
},
{
"cve": "CVE-2022-43750",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-43750"
},
{
"cve": "CVE-2022-42896",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42896"
},
{
"cve": "CVE-2022-42722",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42722"
},
{
"cve": "CVE-2022-42721",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42721"
},
{
"cve": "CVE-2022-42720",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42720"
},
{
"cve": "CVE-2022-42703",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42703"
},
{
"cve": "CVE-2022-4269",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4269"
},
{
"cve": "CVE-2022-4254",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4254"
},
{
"cve": "CVE-2022-41974",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41974"
},
{
"cve": "CVE-2022-41674",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41674"
},
{
"cve": "CVE-2022-4139",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4139"
},
{
"cve": "CVE-2022-4129",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4129"
},
{
"cve": "CVE-2022-41222",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41222"
},
{
"cve": "CVE-2022-41218",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41218"
},
{
"cve": "CVE-2022-39189",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-39189"
},
{
"cve": "CVE-2022-39188",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-39188"
},
{
"cve": "CVE-2022-38023",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-38023"
},
{
"cve": "CVE-2022-37434",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-37434"
},
{
"cve": "CVE-2022-3707",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3707"
},
{
"cve": "CVE-2022-3628",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3628"
},
{
"cve": "CVE-2022-3625",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3625"
},
{
"cve": "CVE-2022-3623",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3623"
},
{
"cve": "CVE-2022-3619",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3619"
},
{
"cve": "CVE-2022-3567",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3567"
},
{
"cve": "CVE-2022-3566",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3566"
},
{
"cve": "CVE-2022-3564",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3564"
},
{
"cve": "CVE-2022-3524",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3524"
},
{
"cve": "CVE-2022-3239",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3239"
},
{
"cve": "CVE-2022-30594",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-30594"
},
{
"cve": "CVE-2022-3028",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3028"
}
]
}
WID-SEC-W-2022-0049
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2022-0049 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0049.json"
},
{
"category": "self",
"summary": "WID-SEC-2022-0049 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0049"
},
{
"category": "external",
"summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9010 vom 2022-01-10",
"url": "https://linux.oracle.com/errata/ELSA-2022-9010.html"
},
{
"category": "external",
"summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9011 vom 2022-01-10",
"url": "https://linux.oracle.com/errata/ELSA-2022-9011.html"
},
{
"category": "external",
"summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9012 vom 2022-01-10",
"url": "https://linux.oracle.com/errata/ELSA-2022-9012.html"
},
{
"category": "external",
"summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9013 vom 2022-01-10",
"url": "https://linux.oracle.com/errata/ELSA-2022-9013.html"
},
{
"category": "external",
"summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9014 vom 2022-01-10",
"url": "https://linux.oracle.com/errata/ELSA-2022-9014.html"
},
{
"category": "external",
"summary": "Oracle VM Security Advisory OVMSA-2022-0005 vom 2022-01-11",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-January/001042.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0090-1 vom 2022-01-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010008.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0068-1 vom 2022-01-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010003.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0080-1 vom 2022-01-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010005.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0187 vom 2022-01-19",
"url": "https://access.redhat.com/errata/RHSA-2022:0187"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0176 vom 2022-01-19",
"url": "https://access.redhat.com/errata/RHSA-2022:0176"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0188 vom 2022-01-19",
"url": "https://access.redhat.com/errata/RHSA-2022:0188"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0186 vom 2022-01-19",
"url": "https://access.redhat.com/errata/RHSA-2022:0186"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-0188 vom 2022-01-21",
"url": "https://linux.oracle.com/errata/ELSA-2022-0188.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0232 vom 2022-01-24",
"url": "https://access.redhat.com/errata/RHSA-2022:0232"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0231 vom 2022-01-24",
"url": "https://access.redhat.com/errata/RHSA-2022:0231"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5050 vom 2022-01-21",
"url": "https://www.debian.org/security/2022/dsa-5050"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-009 vom 2022-01-31",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-009.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-021 vom 2022-01-31",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-021.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0335 vom 2022-02-01",
"url": "https://access.redhat.com/errata/RHSA-2022:0335"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0344 vom 2022-02-01",
"url": "https://access.redhat.com/errata/RHSA-2022:0344"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9088 vom 2022-02-01",
"url": "https://linux.oracle.com/errata/ELSA-2022-9088.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0283 vom 2022-02-03",
"url": "https://access.redhat.com/errata/RHSA-2022:0283"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2022-1563 vom 2022-02-08",
"url": "https://alas.aws.amazon.com/ALAS-2022-1563.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2022-1749 vom 2022-02-08",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1749.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5278-1 vom 2022-02-09",
"url": "https://ubuntu.com/security/notices/USN-5278-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0362-1 vom 2022-02-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010210.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0367-1 vom 2022-02-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010213.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0366-1 vom 2022-02-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010214.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0371-1 vom 2022-02-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010217.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0540 vom 2022-02-15",
"url": "https://access.redhat.com/errata/RHSA-2022:0540"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0529 vom 2022-02-15",
"url": "https://access.redhat.com/errata/RHSA-2022:0529"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0533 vom 2022-02-15",
"url": "https://access.redhat.com/errata/RHSA-2022:0533"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0531 vom 2022-02-15",
"url": "https://access.redhat.com/errata/RHSA-2022:0531"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0530 vom 2022-02-15",
"url": "https://access.redhat.com/errata/RHSA-2022:0530"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2022-0007 vom 2022-02-17",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-February/001048.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5294-1 vom 2022-02-18",
"url": "https://ubuntu.com/security/notices/USN-5294-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0477-1 vom 2022-02-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010246.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5295-1 vom 2022-02-18",
"url": "https://ubuntu.com/security/notices/USN-5295-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0590 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0590"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5294-2 vom 2022-02-22",
"url": "https://ubuntu.com/security/notices/USN-5294-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5295-2 vom 2022-02-22",
"url": "https://ubuntu.com/security/notices/USN-5295-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5297-1 vom 2022-02-22",
"url": "https://ubuntu.com/security/notices/USN-5297-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5298-1 vom 2022-02-22",
"url": "https://ubuntu.com/security/notices/USN-5298-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0622 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0622"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0592 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0592"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0620 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0620"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0629 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0629"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0636 vom 2022-02-22",
"url": "https://access.redhat.com/errata/RHSA-2022:0636"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-0620 vom 2022-02-23",
"url": "https://linux.oracle.com/errata/ELSA-2022-0620.html"
},
{
"category": "external",
"summary": "AVAYA Security Advisory ASA-2022-026 vom 2022-02-25",
"url": "https://downloads.avaya.com/css/P8/documents/101080640"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9180 vom 2022-02-28",
"url": "https://linux.oracle.com/errata/ELSA-2022-9180.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9179 vom 2022-02-28",
"url": "http://linux.oracle.com/errata/ELSA-2022-9179.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0647-1 vom 2022-03-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010321.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0718 vom 2022-03-01",
"url": "https://access.redhat.com/errata/RHSA-2022:0718"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0615-1 vom 2022-03-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010319.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0712 vom 2022-03-01",
"url": "https://access.redhat.com/errata/RHSA-2022:0712"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0619-1 vom 2022-03-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010320.html"
},
{
"category": "external",
"summary": "AVAYA Security Advisory ASA-2022-006 vom 2022-02-11",
"url": "https://downloads.avaya.com/css/P8/documents/101080483"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0667-1 vom 2022-03-02",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010327.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0668-1 vom 2022-03-02",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010328.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-075 vom 2022-03-03",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-075.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0771 vom 2022-03-08",
"url": "https://access.redhat.com/errata/RHSA-2022:0771"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0772 vom 2022-03-08",
"url": "https://access.redhat.com/errata/RHSA-2022:0772"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0762-1 vom 2022-03-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010390.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-076 vom 2022-03-09",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-076.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0756-1 vom 2022-03-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010401.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0777 vom 2022-03-08",
"url": "https://access.redhat.com/errata/RHSA-2022:0777"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:14905-1 vom 2022-03-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010396.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2940 vom 2022-03-09",
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5096 vom 2022-03-09",
"url": "https://lists.debian.org/debian-security-announce/2022/msg00063.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2941 vom 2022-03-09",
"url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0819 vom 2022-03-10",
"url": "https://access.redhat.com/errata/RHSA-2022:0819"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0823 vom 2022-03-10",
"url": "https://access.redhat.com/errata/RHSA-2022:0823"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0825 vom 2022-03-10",
"url": "https://access.redhat.com/errata/RHSA-2022:0825"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-0825 vom 2022-03-11",
"url": "http://linux.oracle.com/errata/ELSA-2022-0825.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0849 vom 2022-03-14",
"url": "https://access.redhat.com/errata/RHSA-2022:0849"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0841 vom 2022-03-14",
"url": "https://access.redhat.com/errata/RHSA-2022:0841"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0856 vom 2022-03-14",
"url": "https://access.redhat.com/errata/RHSA-2022:0856"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0851 vom 2022-03-14",
"url": "https://access.redhat.com/errata/RHSA-2022:0851"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:0958 vom 2022-03-17",
"url": "https://access.redhat.com/errata/RHSA-2022:0958"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:0996-1 vom 2022-03-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010551.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1107 vom 2022-03-29",
"url": "https://access.redhat.com/errata/RHSA-2022:1107"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1104 vom 2022-03-29",
"url": "https://access.redhat.com/errata/RHSA-2022:1104"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1106 vom 2022-03-29",
"url": "https://access.redhat.com/errata/RHSA-2022:1106"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1103 vom 2022-03-29",
"url": "https://access.redhat.com/errata/RHSA-2022:1103"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:1037-1 vom 2022-03-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010570.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:1039-1 vom 2022-03-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010566.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:1034-1 vom 2022-03-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010564.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5361-1 vom 2022-04-01",
"url": "https://ubuntu.com/security/notices/USN-5361-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5362-1 vom 2022-04-01",
"url": "https://ubuntu.com/security/notices/USN-5362-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1263 vom 2022-04-07",
"url": "https://access.redhat.com/errata/RHSA-2022:1263"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1324 vom 2022-04-12",
"url": "https://access.redhat.com/errata/RHSA-2022:1324"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1373 vom 2022-04-14",
"url": "https://access.redhat.com/errata/RHSA-2022:1373"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:1197-1 vom 2022-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1417 vom 2022-04-19",
"url": "https://access.redhat.com/errata/RHSA-2022:1417"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1476 vom 2022-04-21",
"url": "https://access.redhat.com/errata/RHSA-2022:1476"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9348 vom 2022-05-03",
"url": "https://linux.oracle.com/errata/ELSA-2022-9348.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2022-0014 vom 2022-05-04",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-May/001052.html"
},
{
"category": "external",
"summary": "AVAYA Security Advisory ASA-2022-028 vom 2022-06-01",
"url": "https://downloads.avaya.com/css/P8/documents/101082104"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9781 vom 2022-09-15",
"url": "http://linux.oracle.com/errata/ELSA-2022-9781.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:3264-1 vom 2022-09-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012229.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:3450-1 vom 2022-09-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012439.html"
},
{
"category": "external",
"summary": "Juniper Security Bulletin",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:3609-1 vom 2022-10-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012557.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2022:3809-1 vom 2022-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012771.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16",
"url": "http://linux.oracle.com/errata/ELSA-2022-9999.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5884-1 vom 2023-02-23",
"url": "https://ubuntu.com/security/notices/USN-5884-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5926-1 vom 2023-03-07",
"url": "https://ubuntu.com/security/notices/USN-5926-1"
},
{
"category": "external",
"summary": "IBM Security Bulletin 6999317 vom 2023-05-30",
"url": "https://www.ibm.com/support/pages/node/6999317"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7720-1 vom 2025-08-27",
"url": "https://ubuntu.com/security/notices/USN-7720-1"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-08-27T22:00:00.000+00:00",
"generator": {
"date": "2025-08-28T06:01:13.908+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2022-0049",
"initial_release_date": "2022-01-10T23:00:00.000+00:00",
"revision_history": [
{
"date": "2022-01-10T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2022-01-17T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-01-19T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-01-20T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-01-23T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat und Debian aufgenommen"
},
{
"date": "2022-01-30T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2022-01-31T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-02-01T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-02-02T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-02-07T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2022-02-08T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-02-10T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-02-13T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-02-15T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-02-16T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2022-02-17T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2022-02-21T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
},
{
"date": "2022-02-22T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2022-02-27T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von AVAYA aufgenommen"
},
{
"date": "2022-02-28T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-03-01T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2022-03-02T23:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von AVAYA und SUSE aufgenommen"
},
{
"date": "2022-03-03T23:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2022-03-08T23:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Red Hat, SUSE und Amazon aufgenommen"
},
{
"date": "2022-03-09T23:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-03-10T23:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-03-13T23:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-03-14T23:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-03-17T23:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-03-29T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2022-03-30T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-03-31T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-04-06T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-04-12T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-04-13T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-04-18T22:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-04-19T22:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von Red Hat und SUSE aufgenommen"
},
{
"date": "2022-04-21T22:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-05-03T22:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-05-04T22:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2022-06-02T22:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von AVAYA aufgenommen"
},
{
"date": "2022-09-14T22:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
},
{
"date": "2022-09-28T22:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-10-12T22:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates aufgenommen"
},
{
"date": "2022-10-18T22:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-10-31T23:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-11-16T23:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-02-23T23:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-03-06T23:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-05-30T22:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-08-27T22:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von Ubuntu aufgenommen"
}
],
"status": "final",
"version": "51"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Avaya Aura Application Enablement Services",
"product": {
"name": "Avaya Aura Application Enablement Services",
"product_id": "T015516",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
}
}
},
{
"category": "product_name",
"name": "Avaya Aura Communication Manager",
"product": {
"name": "Avaya Aura Communication Manager",
"product_id": "T015126",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:communication_manager:-"
}
}
},
{
"category": "product_name",
"name": "Avaya Aura Experience Portal",
"product": {
"name": "Avaya Aura Experience Portal",
"product_id": "T015519",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:aura_experience_portal:-"
}
}
},
{
"category": "product_name",
"name": "Avaya Aura Session Manager",
"product": {
"name": "Avaya Aura Session Manager",
"product_id": "T015127",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:session_manager:-"
}
}
},
{
"category": "product_name",
"name": "Avaya Aura System Manager",
"product": {
"name": "Avaya Aura System Manager",
"product_id": "T015518",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:aura_system_manager:-"
}
}
},
{
"category": "product_name",
"name": "Avaya Web License Manager",
"product": {
"name": "Avaya Web License Manager",
"product_id": "T016243",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:web_license_manager:-"
}
}
}
],
"category": "vendor",
"name": "Avaya"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "11.4",
"product": {
"name": "IBM Security Guardium 11.4",
"product_id": "1076561",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:11.4"
}
}
},
{
"category": "product_version",
"name": "11.5",
"product": {
"name": "IBM Security Guardium 11.5",
"product_id": "T026399",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:11.5"
}
}
}
],
"category": "product_name",
"name": "Security Guardium"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c22.2R1",
"product": {
"name": "Juniper Junos Space \u003c22.2R1",
"product_id": "T003343"
}
},
{
"category": "product_version",
"name": "22.2R1",
"product": {
"name": "Juniper Junos Space 22.2R1",
"product_id": "T003343-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:juniper:junos_space:-"
}
}
}
],
"category": "product_name",
"name": "Junos Space"
}
],
"category": "vendor",
"name": "Juniper"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "6368",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
},
{
"category": "product_name",
"name": "Oracle VM",
"product": {
"name": "Oracle VM",
"product_id": "T011119",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:vm:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"product_status": {
"known_affected": [
"T011119",
"T003343",
"T015518",
"67646",
"T015516",
"6368",
"1076561",
"T015127",
"T015126",
"T004914",
"T016243",
"2951",
"T002207",
"T000126",
"398363",
"T026399"
]
},
"release_date": "2022-01-10T23:00:00.000+00:00",
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-1048",
"product_status": {
"known_affected": [
"T011119",
"T003343",
"2951",
"T002207",
"67646",
"6368",
"T000126",
"1076561",
"398363",
"T004914",
"T026399"
]
},
"release_date": "2022-01-10T23:00:00.000+00:00",
"title": "CVE-2021-1048"
},
{
"cve": "CVE-2021-4155",
"product_status": {
"known_affected": [
"T011119",
"T015519",
"T003343",
"T015518",
"67646",
"T015516",
"6368",
"1076561",
"T015127",
"T015126",
"T004914",
"T016243",
"2951",
"T002207",
"T000126",
"398363",
"T026399"
]
},
"release_date": "2022-01-10T23:00:00.000+00:00",
"title": "CVE-2021-4155"
}
]
}
opensuse-su-2022:1037-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev-\u003ebuf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if \u0027disabling RCFW with pending cmd-bit\u0027 (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- Revert \u0027USB: serial: ch341: add new Product ID for CH341A\u0027 (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- can: gs_usb: change active_channels\u0027s type from atomic_t to u8 (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup/cpuset: Fix \u0027suspicious RCU usage\u0027 lockdep warning (bsc#1196868).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- efivars: Respect \u0027block\u0027 flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- ice: initialize local variable \u0027tlv\u0027 (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP \u0026 AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- mac80211: fix forwarded mesh frames AC \u0026 queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- netsec: ignore \u0027phy-mode\u0027 device property on ACPI systems (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-SLE-15.3-2022-1037",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_1037-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2022:1037-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YVOKHN5NCU57OGTEBU36WJRTWHRBUST7/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2022:1037-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YVOKHN5NCU57OGTEBU36WJRTWHRBUST7/"
},
{
"category": "self",
"summary": "SUSE Bug 1176447",
"url": "https://bugzilla.suse.com/1176447"
},
{
"category": "self",
"summary": "SUSE Bug 1176774",
"url": "https://bugzilla.suse.com/1176774"
},
{
"category": "self",
"summary": "SUSE Bug 1178134",
"url": "https://bugzilla.suse.com/1178134"
},
{
"category": "self",
"summary": "SUSE Bug 1179439",
"url": "https://bugzilla.suse.com/1179439"
},
{
"category": "self",
"summary": "SUSE Bug 1181147",
"url": "https://bugzilla.suse.com/1181147"
},
{
"category": "self",
"summary": "SUSE Bug 1191428",
"url": "https://bugzilla.suse.com/1191428"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1193787",
"url": "https://bugzilla.suse.com/1193787"
},
{
"category": "self",
"summary": "SUSE Bug 1193864",
"url": "https://bugzilla.suse.com/1193864"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1195211",
"url": "https://bugzilla.suse.com/1195211"
},
{
"category": "self",
"summary": "SUSE Bug 1195254",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "self",
"summary": "SUSE Bug 1195403",
"url": "https://bugzilla.suse.com/1195403"
},
{
"category": "self",
"summary": "SUSE Bug 1195612",
"url": "https://bugzilla.suse.com/1195612"
},
{
"category": "self",
"summary": "SUSE Bug 1195897",
"url": "https://bugzilla.suse.com/1195897"
},
{
"category": "self",
"summary": "SUSE Bug 1195905",
"url": "https://bugzilla.suse.com/1195905"
},
{
"category": "self",
"summary": "SUSE Bug 1195939",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "self",
"summary": "SUSE Bug 1195949",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "self",
"summary": "SUSE Bug 1195987",
"url": "https://bugzilla.suse.com/1195987"
},
{
"category": "self",
"summary": "SUSE Bug 1196079",
"url": "https://bugzilla.suse.com/1196079"
},
{
"category": "self",
"summary": "SUSE Bug 1196095",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "self",
"summary": "SUSE Bug 1196132",
"url": "https://bugzilla.suse.com/1196132"
},
{
"category": "self",
"summary": "SUSE Bug 1196155",
"url": "https://bugzilla.suse.com/1196155"
},
{
"category": "self",
"summary": "SUSE Bug 1196299",
"url": "https://bugzilla.suse.com/1196299"
},
{
"category": "self",
"summary": "SUSE Bug 1196301",
"url": "https://bugzilla.suse.com/1196301"
},
{
"category": "self",
"summary": "SUSE Bug 1196433",
"url": "https://bugzilla.suse.com/1196433"
},
{
"category": "self",
"summary": "SUSE Bug 1196468",
"url": "https://bugzilla.suse.com/1196468"
},
{
"category": "self",
"summary": "SUSE Bug 1196472",
"url": "https://bugzilla.suse.com/1196472"
},
{
"category": "self",
"summary": "SUSE Bug 1196627",
"url": "https://bugzilla.suse.com/1196627"
},
{
"category": "self",
"summary": "SUSE Bug 1196723",
"url": "https://bugzilla.suse.com/1196723"
},
{
"category": "self",
"summary": "SUSE Bug 1196779",
"url": "https://bugzilla.suse.com/1196779"
},
{
"category": "self",
"summary": "SUSE Bug 1196830",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "self",
"summary": "SUSE Bug 1196836",
"url": "https://bugzilla.suse.com/1196836"
},
{
"category": "self",
"summary": "SUSE Bug 1196866",
"url": "https://bugzilla.suse.com/1196866"
},
{
"category": "self",
"summary": "SUSE Bug 1196868",
"url": "https://bugzilla.suse.com/1196868"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39657 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39657/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-44879 page",
"url": "https://www.suse.com/security/cve/CVE-2021-44879/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0487 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0487/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0617 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0644 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0644/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24448 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24958 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24959 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24959/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25258 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25258/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25636 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25636/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26490/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-03-30T07:37:00Z",
"generator": {
"date": "2022-03-30T07:37:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2022:1037-1",
"initial_release_date": "2022-03-30T07:37:00Z",
"revision_history": [
{
"date": "2022-03-30T07:37:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"product": {
"name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"product_id": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"product": {
"name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"product_id": "kernel-source-azure-5.3.18-150300.38.50.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "kernel-azure-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch"
},
"product_reference": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch"
},
"product_reference": "kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-39657",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39657"
}
],
"notes": [
{
"category": "general",
"text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39657",
"url": "https://www.suse.com/security/cve/CVE-2021-39657"
},
{
"category": "external",
"summary": "SUSE Bug 1193864 for CVE-2021-39657",
"url": "https://bugzilla.suse.com/1193864"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "low"
}
],
"title": "CVE-2021-39657"
},
{
"cve": "CVE-2021-44879",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-44879"
}
],
"notes": [
{
"category": "general",
"text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-44879",
"url": "https://www.suse.com/security/cve/CVE-2021-44879"
},
{
"category": "external",
"summary": "SUSE Bug 1195987 for CVE-2021-44879",
"url": "https://bugzilla.suse.com/1195987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-44879"
},
{
"cve": "CVE-2022-0487",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0487"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0487",
"url": "https://www.suse.com/security/cve/CVE-2022-0487"
},
{
"category": "external",
"summary": "SUSE Bug 1194516 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "external",
"summary": "SUSE Bug 1195949 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1198615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "important"
}
],
"title": "CVE-2022-0487"
},
{
"cve": "CVE-2022-0617",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0617"
}
],
"notes": [
{
"category": "general",
"text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0617",
"url": "https://www.suse.com/security/cve/CVE-2022-0617"
},
{
"category": "external",
"summary": "SUSE Bug 1196079 for CVE-2022-0617",
"url": "https://bugzilla.suse.com/1196079"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-0617"
},
{
"cve": "CVE-2022-0644",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0644"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0644",
"url": "https://www.suse.com/security/cve/CVE-2022-0644"
},
{
"category": "external",
"summary": "SUSE Bug 1196155 for CVE-2022-0644",
"url": "https://bugzilla.suse.com/1196155"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-0644"
},
{
"cve": "CVE-2022-24448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24448"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24448",
"url": "https://www.suse.com/security/cve/CVE-2022-24448"
},
{
"category": "external",
"summary": "SUSE Bug 1195612 for CVE-2022-24448",
"url": "https://bugzilla.suse.com/1195612"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24448"
},
{
"cve": "CVE-2022-24958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24958"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24958",
"url": "https://www.suse.com/security/cve/CVE-2022-24958"
},
{
"category": "external",
"summary": "SUSE Bug 1195905 for CVE-2022-24958",
"url": "https://bugzilla.suse.com/1195905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24958"
},
{
"cve": "CVE-2022-24959",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24959"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24959",
"url": "https://www.suse.com/security/cve/CVE-2022-24959"
},
{
"category": "external",
"summary": "SUSE Bug 1195897 for CVE-2022-24959",
"url": "https://bugzilla.suse.com/1195897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24959"
},
{
"cve": "CVE-2022-25258",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25258"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25258",
"url": "https://www.suse.com/security/cve/CVE-2022-25258"
},
{
"category": "external",
"summary": "SUSE Bug 1196095 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "external",
"summary": "SUSE Bug 1196132 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "important"
}
],
"title": "CVE-2022-25258"
},
{
"cve": "CVE-2022-25636",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25636"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25636",
"url": "https://www.suse.com/security/cve/CVE-2022-25636"
},
{
"category": "external",
"summary": "SUSE Bug 1196299 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196299"
},
{
"category": "external",
"summary": "SUSE Bug 1196301 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196301"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "important"
}
],
"title": "CVE-2022-25636"
},
{
"cve": "CVE-2022-26490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26490"
}
],
"notes": [
{
"category": "general",
"text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26490",
"url": "https://www.suse.com/security/cve/CVE-2022-26490"
},
{
"category": "external",
"summary": "SUSE Bug 1196830 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "external",
"summary": "SUSE Bug 1201656 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201656"
},
{
"category": "external",
"summary": "SUSE Bug 1201969 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201969"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:37:00Z",
"details": "important"
}
],
"title": "CVE-2022-26490"
}
]
}
opensuse-su-2022:1039-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev-\u003ebuf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if \u0027disabling RCFW with pending cmd-bit\u0027 (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- Revert \u0027USB: serial: ch341: add new Product ID for CH341A\u0027 (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- build initrd without systemd This reduces the size of the initrd by over 25%, which improves startup time of the virtual machine by 0.5-0.6s on very fast machines, more on slower ones.\n- can: gs_usb: change active_channels\u0027s type from atomic_t to u8 (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup/cpuset: Fix \u0027suspicious RCU usage\u0027 lockdep warning (bsc#1196868).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- constraints: Also adjust disk requirement for x86 and s390.\n- constraints: Increase disk space for aarch64\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- efivars: Respect \u0027block\u0027 flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- fix rpm build warning tumbleweed rpm is adding these warnings to the log: It\u0027s not recommended to have unversioned Obsoletes: Obsoletes: microcode_ctl\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- ice: initialize local variable \u0027tlv\u0027 (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP \u0026 AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr directory (bsc#1195051).\n- kernel-binary.spec: Also exclude the kernel signing key from devel package. There is a check in OBS that fails when it is included. Also the key is not reproducible. Fixes: bb988d4625a3 (\u0027kernel-binary: Do not include sourcedir in certificate path.\u0027)\n- kernel-binary.spec: Do not use the default certificate path (bsc#1194943). Using the the default path is broken since Linux 5.17\n- kernel-binary: Do not include sourcedir in certificate path. The certs macro runs before build directory is set up so it creates the aggregate of supplied certificates in the source directory. Using this file directly as the certificate in kernel config works but embeds the source directory path in the kernel config. To avoid this symlink the certificate to the build directory and use relative path to refer to it. Also fabricate a certificate in the same location in build directory when none is provided.\n- kernel-obs-build: include 9p (boo#1195353) To be able to share files between host and the qemu vm of the build script, the 9p and 9p_virtio kernel modules need to be included in the initrd of kernel-obs-build.\n- mac80211: fix forwarded mesh frames AC \u0026 queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- netsec: ignore \u0027phy-mode\u0027 device property on ACPI systems (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- rpm/*.spec.in: Use https:// urls\n- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.\n- rpm/check-for-config-changes: Ignore PAHOLE_VERSION.\n- rpm/kernel-docs.spec.in: use %%license for license declarations Limited to SLE15+ to avoid compatibility nightmares.\n- rpm/kernel-source.spec.in: call fdupes per subpackage It is a waste of time to do a global fdupes when we have subpackages.\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-SLE-15.3-2022-1039,openSUSE-SLE-15.4-2022-1039",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_1039-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2022:1039-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XWMVMDEM47CT6AQ4RWZEZZJSH2G2J4CV/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2022:1039-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XWMVMDEM47CT6AQ4RWZEZZJSH2G2J4CV/"
},
{
"category": "self",
"summary": "SUSE Bug 1176447",
"url": "https://bugzilla.suse.com/1176447"
},
{
"category": "self",
"summary": "SUSE Bug 1176774",
"url": "https://bugzilla.suse.com/1176774"
},
{
"category": "self",
"summary": "SUSE Bug 1178134",
"url": "https://bugzilla.suse.com/1178134"
},
{
"category": "self",
"summary": "SUSE Bug 1179439",
"url": "https://bugzilla.suse.com/1179439"
},
{
"category": "self",
"summary": "SUSE Bug 1181147",
"url": "https://bugzilla.suse.com/1181147"
},
{
"category": "self",
"summary": "SUSE Bug 1191428",
"url": "https://bugzilla.suse.com/1191428"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1193787",
"url": "https://bugzilla.suse.com/1193787"
},
{
"category": "self",
"summary": "SUSE Bug 1193864",
"url": "https://bugzilla.suse.com/1193864"
},
{
"category": "self",
"summary": "SUSE Bug 1194463",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1194943",
"url": "https://bugzilla.suse.com/1194943"
},
{
"category": "self",
"summary": "SUSE Bug 1195051",
"url": "https://bugzilla.suse.com/1195051"
},
{
"category": "self",
"summary": "SUSE Bug 1195211",
"url": "https://bugzilla.suse.com/1195211"
},
{
"category": "self",
"summary": "SUSE Bug 1195254",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "self",
"summary": "SUSE Bug 1195353",
"url": "https://bugzilla.suse.com/1195353"
},
{
"category": "self",
"summary": "SUSE Bug 1195403",
"url": "https://bugzilla.suse.com/1195403"
},
{
"category": "self",
"summary": "SUSE Bug 1195612",
"url": "https://bugzilla.suse.com/1195612"
},
{
"category": "self",
"summary": "SUSE Bug 1195897",
"url": "https://bugzilla.suse.com/1195897"
},
{
"category": "self",
"summary": "SUSE Bug 1195905",
"url": "https://bugzilla.suse.com/1195905"
},
{
"category": "self",
"summary": "SUSE Bug 1195939",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "self",
"summary": "SUSE Bug 1195949",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "self",
"summary": "SUSE Bug 1195987",
"url": "https://bugzilla.suse.com/1195987"
},
{
"category": "self",
"summary": "SUSE Bug 1196079",
"url": "https://bugzilla.suse.com/1196079"
},
{
"category": "self",
"summary": "SUSE Bug 1196095",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "self",
"summary": "SUSE Bug 1196130",
"url": "https://bugzilla.suse.com/1196130"
},
{
"category": "self",
"summary": "SUSE Bug 1196132",
"url": "https://bugzilla.suse.com/1196132"
},
{
"category": "self",
"summary": "SUSE Bug 1196155",
"url": "https://bugzilla.suse.com/1196155"
},
{
"category": "self",
"summary": "SUSE Bug 1196299",
"url": "https://bugzilla.suse.com/1196299"
},
{
"category": "self",
"summary": "SUSE Bug 1196301",
"url": "https://bugzilla.suse.com/1196301"
},
{
"category": "self",
"summary": "SUSE Bug 1196433",
"url": "https://bugzilla.suse.com/1196433"
},
{
"category": "self",
"summary": "SUSE Bug 1196468",
"url": "https://bugzilla.suse.com/1196468"
},
{
"category": "self",
"summary": "SUSE Bug 1196472",
"url": "https://bugzilla.suse.com/1196472"
},
{
"category": "self",
"summary": "SUSE Bug 1196488",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "self",
"summary": "SUSE Bug 1196627",
"url": "https://bugzilla.suse.com/1196627"
},
{
"category": "self",
"summary": "SUSE Bug 1196723",
"url": "https://bugzilla.suse.com/1196723"
},
{
"category": "self",
"summary": "SUSE Bug 1196779",
"url": "https://bugzilla.suse.com/1196779"
},
{
"category": "self",
"summary": "SUSE Bug 1196830",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "self",
"summary": "SUSE Bug 1196836",
"url": "https://bugzilla.suse.com/1196836"
},
{
"category": "self",
"summary": "SUSE Bug 1196866",
"url": "https://bugzilla.suse.com/1196866"
},
{
"category": "self",
"summary": "SUSE Bug 1196868",
"url": "https://bugzilla.suse.com/1196868"
},
{
"category": "self",
"summary": "SUSE Bug 1196956",
"url": "https://bugzilla.suse.com/1196956"
},
{
"category": "self",
"summary": "SUSE Bug 1196959",
"url": "https://bugzilla.suse.com/1196959"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39657 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39657/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39698 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39698/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-44879 page",
"url": "https://www.suse.com/security/cve/CVE-2021-44879/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45402 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0487 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0487/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0617 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0644 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0644/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23036 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23036/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23037 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23037/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23038 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23038/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23039 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23039/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23040 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23041 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23041/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23042 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24448 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24958 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24959 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24959/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25258 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25258/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-25636 page",
"url": "https://www.suse.com/security/cve/CVE-2022-25636/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26966 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26966/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-03-30T07:38:27Z",
"generator": {
"date": "2022-03-30T07:38:27Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2022:1039-1",
"initial_release_date": "2022-03-30T07:38:27Z",
"revision_history": [
{
"date": "2022-03-30T07:38:27Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.60.4.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.60.4.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.60.4.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.60.4.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.60.4.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.60.4.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-source-5.3.18-150300.59.60.4.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.60.4.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-al-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-al-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-altera-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-amd-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-apm-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-arm-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-lg-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-zte-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "dtb-zte-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-debug-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x"
},
"product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.60.4.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.60.4.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch"
},
"product_reference": "kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.60.4.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.60.4.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch"
},
"product_reference": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64"
},
"product_reference": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
},
"product_reference": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-39657",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39657"
}
],
"notes": [
{
"category": "general",
"text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39657",
"url": "https://www.suse.com/security/cve/CVE-2021-39657"
},
{
"category": "external",
"summary": "SUSE Bug 1193864 for CVE-2021-39657",
"url": "https://bugzilla.suse.com/1193864"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "low"
}
],
"title": "CVE-2021-39657"
},
{
"cve": "CVE-2021-39698",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39698"
}
],
"notes": [
{
"category": "general",
"text": "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39698",
"url": "https://www.suse.com/security/cve/CVE-2021-39698"
},
{
"category": "external",
"summary": "SUSE Bug 1196956 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1196956"
},
{
"category": "external",
"summary": "SUSE Bug 1196959 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1196959"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2021-39698",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2021-39698"
},
{
"cve": "CVE-2021-44879",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-44879"
}
],
"notes": [
{
"category": "general",
"text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-44879",
"url": "https://www.suse.com/security/cve/CVE-2021-44879"
},
{
"category": "external",
"summary": "SUSE Bug 1195987 for CVE-2021-44879",
"url": "https://bugzilla.suse.com/1195987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "moderate"
}
],
"title": "CVE-2021-44879"
},
{
"cve": "CVE-2021-45402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45402"
}
],
"notes": [
{
"category": "general",
"text": "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45402",
"url": "https://www.suse.com/security/cve/CVE-2021-45402"
},
{
"category": "external",
"summary": "SUSE Bug 1196130 for CVE-2021-45402",
"url": "https://bugzilla.suse.com/1196130"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "moderate"
}
],
"title": "CVE-2021-45402"
},
{
"cve": "CVE-2022-0487",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0487"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0487",
"url": "https://www.suse.com/security/cve/CVE-2022-0487"
},
{
"category": "external",
"summary": "SUSE Bug 1194516 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "external",
"summary": "SUSE Bug 1195949 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1198615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2022-0487"
},
{
"cve": "CVE-2022-0617",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0617"
}
],
"notes": [
{
"category": "general",
"text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0617",
"url": "https://www.suse.com/security/cve/CVE-2022-0617"
},
{
"category": "external",
"summary": "SUSE Bug 1196079 for CVE-2022-0617",
"url": "https://bugzilla.suse.com/1196079"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "moderate"
}
],
"title": "CVE-2022-0617"
},
{
"cve": "CVE-2022-0644",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0644"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0644",
"url": "https://www.suse.com/security/cve/CVE-2022-0644"
},
{
"category": "external",
"summary": "SUSE Bug 1196155 for CVE-2022-0644",
"url": "https://bugzilla.suse.com/1196155"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "moderate"
}
],
"title": "CVE-2022-0644"
},
{
"cve": "CVE-2022-23036",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23036"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23036",
"url": "https://www.suse.com/security/cve/CVE-2022-23036"
},
{
"category": "external",
"summary": "SUSE Bug 1196488 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23036",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2022-23036"
},
{
"cve": "CVE-2022-23037",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23037"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23037",
"url": "https://www.suse.com/security/cve/CVE-2022-23037"
},
{
"category": "external",
"summary": "SUSE Bug 1196488 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23037",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2022-23037"
},
{
"cve": "CVE-2022-23038",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23038"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23038",
"url": "https://www.suse.com/security/cve/CVE-2022-23038"
},
{
"category": "external",
"summary": "SUSE Bug 1196488 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23038",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2022-23038"
},
{
"cve": "CVE-2022-23039",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23039"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23039",
"url": "https://www.suse.com/security/cve/CVE-2022-23039"
},
{
"category": "external",
"summary": "SUSE Bug 1196488 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23039",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2022-23039"
},
{
"cve": "CVE-2022-23040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23040"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23040",
"url": "https://www.suse.com/security/cve/CVE-2022-23040"
},
{
"category": "external",
"summary": "SUSE Bug 1196488 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23040",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2022-23040"
},
{
"cve": "CVE-2022-23041",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23041"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23041",
"url": "https://www.suse.com/security/cve/CVE-2022-23041"
},
{
"category": "external",
"summary": "SUSE Bug 1196488 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23041",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2022-23041"
},
{
"cve": "CVE-2022-23042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23042"
}
],
"notes": [
{
"category": "general",
"text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23042",
"url": "https://www.suse.com/security/cve/CVE-2022-23042"
},
{
"category": "external",
"summary": "SUSE Bug 1196488 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1196488"
},
{
"category": "external",
"summary": "SUSE Bug 1199099 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1199099"
},
{
"category": "external",
"summary": "SUSE Bug 1199141 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1199141"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-23042",
"url": "https://bugzilla.suse.com/1204132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2022-23042"
},
{
"cve": "CVE-2022-24448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24448"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24448",
"url": "https://www.suse.com/security/cve/CVE-2022-24448"
},
{
"category": "external",
"summary": "SUSE Bug 1195612 for CVE-2022-24448",
"url": "https://bugzilla.suse.com/1195612"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "moderate"
}
],
"title": "CVE-2022-24448"
},
{
"cve": "CVE-2022-24958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24958"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24958",
"url": "https://www.suse.com/security/cve/CVE-2022-24958"
},
{
"category": "external",
"summary": "SUSE Bug 1195905 for CVE-2022-24958",
"url": "https://bugzilla.suse.com/1195905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "moderate"
}
],
"title": "CVE-2022-24958"
},
{
"cve": "CVE-2022-24959",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24959"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24959",
"url": "https://www.suse.com/security/cve/CVE-2022-24959"
},
{
"category": "external",
"summary": "SUSE Bug 1195897 for CVE-2022-24959",
"url": "https://bugzilla.suse.com/1195897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "moderate"
}
],
"title": "CVE-2022-24959"
},
{
"cve": "CVE-2022-25258",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25258"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25258",
"url": "https://www.suse.com/security/cve/CVE-2022-25258"
},
{
"category": "external",
"summary": "SUSE Bug 1196095 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196095"
},
{
"category": "external",
"summary": "SUSE Bug 1196132 for CVE-2022-25258",
"url": "https://bugzilla.suse.com/1196132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2022-25258"
},
{
"cve": "CVE-2022-25636",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-25636"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-25636",
"url": "https://www.suse.com/security/cve/CVE-2022-25636"
},
{
"category": "external",
"summary": "SUSE Bug 1196299 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196299"
},
{
"category": "external",
"summary": "SUSE Bug 1196301 for CVE-2022-25636",
"url": "https://bugzilla.suse.com/1196301"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2022-25636"
},
{
"cve": "CVE-2022-26490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26490"
}
],
"notes": [
{
"category": "general",
"text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26490",
"url": "https://www.suse.com/security/cve/CVE-2022-26490"
},
{
"category": "external",
"summary": "SUSE Bug 1196830 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "external",
"summary": "SUSE Bug 1201656 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201656"
},
{
"category": "external",
"summary": "SUSE Bug 1201969 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201969"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "important"
}
],
"title": "CVE-2022-26490"
},
{
"cve": "CVE-2022-26966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26966"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26966",
"url": "https://www.suse.com/security/cve/CVE-2022-26966"
},
{
"category": "external",
"summary": "SUSE Bug 1196836 for CVE-2022-26966",
"url": "https://bugzilla.suse.com/1196836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-03-30T07:38:27Z",
"details": "moderate"
}
],
"title": "CVE-2022-26966"
}
]
}
opensuse-su-2022:0366-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c (bnc#1194087).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bnc#1192847)\n- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map\u0027s value in function nsim_bpf_map_alloc (bsc#1193927).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861). \n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-28714: Fixed issue with xen/netback to handle rx queue stall detection (XSA-392) (bsc#1193442).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1193731).\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (bsc#1179599).\n- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka \u0027Kr00k\u0027. (bsc#1167162)\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).\n- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241 bsc#1195166).\n- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241).\n- elfcore: fix building with clang (bsc#1169514).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241 bsc#1195166).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- kernel-binary.spec.in Stop templating the scriptlets for subpackages (bsc#1190358).\n- kernel-binary.spec.in: add zstd to BuildRequires if used\n- kernel-binary.spec.in: make sure zstd is supported by kmod if used\n- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.\n- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).\n- kernel-binary.spec: Do not fail silently when KMP is empty (bsc#1190358). Copy the code from kernel-module-subpackage that deals with empty KMPs.\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).\n- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.\n- kernel-binary.spec: Require dwarves for kernel-binary-devel when BTF is enabled (jsc#SLE-17288).\n- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well.\n- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841). \n- kernel-source.spec: install-kernel-tools also required on 15.4\n- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229). The semantic changed in an incompatible way so invoking the macro now causes a build failure.\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).\n- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).\n- moxart: fix potential use-after-free on remove path (bsc#1194516).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).\n- net: Using proper atomic helper (bsc#1186222).\n- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193506).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (bsc#1193506).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (bsc#1193506).\n- net: mana: Improve the HWC error handling (bsc#1193506).\n- net: mana: Support hibernation and kexec (bsc#1193506).\n- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193506).\n- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).\n- post.sh: detect /usr mountpoint too\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.\n- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can\u0027t use it for dependencies. The filesystem one has to be enough (boo#1184804).\n- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306). \n- rpm/kernel-binary.spec: Use only non-empty certificates.\n- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305).\n- rpm/kernel-source.rpmlintrc: ignore new include/config files. \n- rpm/kernel-source.spec.in: do some more for vanilla_only.\n- rpm: Abolish image suffix (bsc#1189841).\n- rpm: Abolish scritplet templating (bsc#1189841). Outsource kernel-binary and KMP scriptlets to suse-module-tools. \n- rpm: Define $certs as rpm macro (bsc#1189841). \n- rpm: Fold kernel-devel and kernel-source scriptlets into spec files (bsc#1189841). \n- rpm: fix kmp install path\n- rpm: use _rpmmacrodir (boo#1191384)\n- tty: hvc: replace BUG_ON() with negative return value.\n- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-SLE-15.3-2022-366,openSUSE-SLE-15.4-2022-366",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_0366-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2022:0366-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CFUCZRWH2IP7FOHVYO3TO3G5PFWQXLP6/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2022:0366-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CFUCZRWH2IP7FOHVYO3TO3G5PFWQXLP6/"
},
{
"category": "self",
"summary": "SUSE Bug 1071995",
"url": "https://bugzilla.suse.com/1071995"
},
{
"category": "self",
"summary": "SUSE Bug 1124431",
"url": "https://bugzilla.suse.com/1124431"
},
{
"category": "self",
"summary": "SUSE Bug 1167162",
"url": "https://bugzilla.suse.com/1167162"
},
{
"category": "self",
"summary": "SUSE Bug 1169514",
"url": "https://bugzilla.suse.com/1169514"
},
{
"category": "self",
"summary": "SUSE Bug 1172073",
"url": "https://bugzilla.suse.com/1172073"
},
{
"category": "self",
"summary": "SUSE Bug 1179599",
"url": "https://bugzilla.suse.com/1179599"
},
{
"category": "self",
"summary": "SUSE Bug 1184804",
"url": "https://bugzilla.suse.com/1184804"
},
{
"category": "self",
"summary": "SUSE Bug 1185377",
"url": "https://bugzilla.suse.com/1185377"
},
{
"category": "self",
"summary": "SUSE Bug 1186207",
"url": "https://bugzilla.suse.com/1186207"
},
{
"category": "self",
"summary": "SUSE Bug 1186222",
"url": "https://bugzilla.suse.com/1186222"
},
{
"category": "self",
"summary": "SUSE Bug 1187167",
"url": "https://bugzilla.suse.com/1187167"
},
{
"category": "self",
"summary": "SUSE Bug 1189305",
"url": "https://bugzilla.suse.com/1189305"
},
{
"category": "self",
"summary": "SUSE Bug 1189841",
"url": "https://bugzilla.suse.com/1189841"
},
{
"category": "self",
"summary": "SUSE Bug 1190358",
"url": "https://bugzilla.suse.com/1190358"
},
{
"category": "self",
"summary": "SUSE Bug 1190428",
"url": "https://bugzilla.suse.com/1190428"
},
{
"category": "self",
"summary": "SUSE Bug 1191229",
"url": "https://bugzilla.suse.com/1191229"
},
{
"category": "self",
"summary": "SUSE Bug 1191241",
"url": "https://bugzilla.suse.com/1191241"
},
{
"category": "self",
"summary": "SUSE Bug 1191384",
"url": "https://bugzilla.suse.com/1191384"
},
{
"category": "self",
"summary": "SUSE Bug 1191731",
"url": "https://bugzilla.suse.com/1191731"
},
{
"category": "self",
"summary": "SUSE Bug 1192032",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192845",
"url": "https://bugzilla.suse.com/1192845"
},
{
"category": "self",
"summary": "SUSE Bug 1192847",
"url": "https://bugzilla.suse.com/1192847"
},
{
"category": "self",
"summary": "SUSE Bug 1192877",
"url": "https://bugzilla.suse.com/1192877"
},
{
"category": "self",
"summary": "SUSE Bug 1192946",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "self",
"summary": "SUSE Bug 1193306",
"url": "https://bugzilla.suse.com/1193306"
},
{
"category": "self",
"summary": "SUSE Bug 1193440",
"url": "https://bugzilla.suse.com/1193440"
},
{
"category": "self",
"summary": "SUSE Bug 1193442",
"url": "https://bugzilla.suse.com/1193442"
},
{
"category": "self",
"summary": "SUSE Bug 1193575",
"url": "https://bugzilla.suse.com/1193575"
},
{
"category": "self",
"summary": "SUSE Bug 1193669",
"url": "https://bugzilla.suse.com/1193669"
},
{
"category": "self",
"summary": "SUSE Bug 1193727",
"url": "https://bugzilla.suse.com/1193727"
},
{
"category": "self",
"summary": "SUSE Bug 1193731",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "self",
"summary": "SUSE Bug 1193767",
"url": "https://bugzilla.suse.com/1193767"
},
{
"category": "self",
"summary": "SUSE Bug 1193861",
"url": "https://bugzilla.suse.com/1193861"
},
{
"category": "self",
"summary": "SUSE Bug 1193864",
"url": "https://bugzilla.suse.com/1193864"
},
{
"category": "self",
"summary": "SUSE Bug 1193867",
"url": "https://bugzilla.suse.com/1193867"
},
{
"category": "self",
"summary": "SUSE Bug 1193927",
"url": "https://bugzilla.suse.com/1193927"
},
{
"category": "self",
"summary": "SUSE Bug 1194001",
"url": "https://bugzilla.suse.com/1194001"
},
{
"category": "self",
"summary": "SUSE Bug 1194048",
"url": "https://bugzilla.suse.com/1194048"
},
{
"category": "self",
"summary": "SUSE Bug 1194087",
"url": "https://bugzilla.suse.com/1194087"
},
{
"category": "self",
"summary": "SUSE Bug 1194227",
"url": "https://bugzilla.suse.com/1194227"
},
{
"category": "self",
"summary": "SUSE Bug 1194302",
"url": "https://bugzilla.suse.com/1194302"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1194529",
"url": "https://bugzilla.suse.com/1194529"
},
{
"category": "self",
"summary": "SUSE Bug 1194880",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "self",
"summary": "SUSE Bug 1194888",
"url": "https://bugzilla.suse.com/1194888"
},
{
"category": "self",
"summary": "SUSE Bug 1194985",
"url": "https://bugzilla.suse.com/1194985"
},
{
"category": "self",
"summary": "SUSE Bug 1195166",
"url": "https://bugzilla.suse.com/1195166"
},
{
"category": "self",
"summary": "SUSE Bug 1195254",
"url": "https://bugzilla.suse.com/1195254"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-25020 page",
"url": "https://www.suse.com/security/cve/CVE-2018-25020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15126 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15126/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27820 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0935 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0935/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28711 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28711/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28712 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28712/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28713 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28713/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28714 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33098 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3564 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39648 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39657 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39657/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4083 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4135 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4149 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4149/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4197 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4197/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4202 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4202/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43975 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-44733 page",
"url": "https://www.suse.com/security/cve/CVE-2021-44733/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45095 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45095/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-45486 page",
"url": "https://www.suse.com/security/cve/CVE-2021-45486/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0322 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0330 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0330/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2022-02-10T16:40:07Z",
"generator": {
"date": "2022-02-10T16:40:07Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2022:0366-1",
"initial_release_date": "2022-02-10T16:40:07Z",
"revision_history": [
{
"date": "2022-02-10T16:40:07Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-197.105.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-197.105.1.s390x",
"product_id": "kernel-default-man-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-197.105.1.s390x",
"product_id": "kernel-vanilla-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-197.105.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-197.105.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-197.105.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-debug-base-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-debug-base-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-197.105.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-vanilla-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-197.105.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-vanilla-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-vanilla-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-vanilla-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
},
"product_reference": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-25020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-25020"
}
],
"notes": [
{
"category": "general",
"text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-25020",
"url": "https://www.suse.com/security/cve/CVE-2018-25020"
},
{
"category": "external",
"summary": "SUSE Bug 1193575 for CVE-2018-25020",
"url": "https://bugzilla.suse.com/1193575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "important"
}
],
"title": "CVE-2018-25020"
},
{
"cve": "CVE-2019-15126",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15126"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15126",
"url": "https://www.suse.com/security/cve/CVE-2019-15126"
},
{
"category": "external",
"summary": "SUSE Bug 1167162 for CVE-2019-15126",
"url": "https://bugzilla.suse.com/1167162"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "important"
}
],
"title": "CVE-2019-15126"
},
{
"cve": "CVE-2020-27820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27820"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27820",
"url": "https://www.suse.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "SUSE Bug 1179599 for CVE-2020-27820",
"url": "https://bugzilla.suse.com/1179599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "low"
}
],
"title": "CVE-2020-27820"
},
{
"cve": "CVE-2021-0920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0920"
}
],
"notes": [
{
"category": "general",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0920",
"url": "https://www.suse.com/security/cve/CVE-2021-0920"
},
{
"category": "external",
"summary": "SUSE Bug 1193731 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1193731"
},
{
"category": "external",
"summary": "SUSE Bug 1194463 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1194463"
},
{
"category": "external",
"summary": "SUSE Bug 1195939 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1195939"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2021-0920",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "important"
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-0935",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0935"
}
],
"notes": [
{
"category": "general",
"text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0935",
"url": "https://www.suse.com/security/cve/CVE-2021-0935"
},
{
"category": "external",
"summary": "SUSE Bug 1192032 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192032"
},
{
"category": "external",
"summary": "SUSE Bug 1192042 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1192042"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-0935",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "important"
}
],
"title": "CVE-2021-0935"
},
{
"cve": "CVE-2021-28711",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28711"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28711",
"url": "https://www.suse.com/security/cve/CVE-2021-28711"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28711",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-28711"
},
{
"cve": "CVE-2021-28712",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28712"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28712",
"url": "https://www.suse.com/security/cve/CVE-2021-28712"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28712",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-28712"
},
{
"cve": "CVE-2021-28713",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28713"
}
],
"notes": [
{
"category": "general",
"text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28713",
"url": "https://www.suse.com/security/cve/CVE-2021-28713"
},
{
"category": "external",
"summary": "SUSE Bug 1193440 for CVE-2021-28713",
"url": "https://bugzilla.suse.com/1193440"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-28713"
},
{
"cve": "CVE-2021-28714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28714"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28714",
"url": "https://www.suse.com/security/cve/CVE-2021-28714"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28714",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-28714"
},
{
"cve": "CVE-2021-28715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28715"
}
],
"notes": [
{
"category": "general",
"text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28715",
"url": "https://www.suse.com/security/cve/CVE-2021-28715"
},
{
"category": "external",
"summary": "SUSE Bug 1193442 for CVE-2021-28715",
"url": "https://bugzilla.suse.com/1193442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-28715"
},
{
"cve": "CVE-2021-33098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33098"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33098",
"url": "https://www.suse.com/security/cve/CVE-2021-33098"
},
{
"category": "external",
"summary": "SUSE Bug 1192877 for CVE-2021-33098",
"url": "https://bugzilla.suse.com/1192877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-33098"
},
{
"cve": "CVE-2021-3564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3564"
}
],
"notes": [
{
"category": "general",
"text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3564",
"url": "https://www.suse.com/security/cve/CVE-2021-3564"
},
{
"category": "external",
"summary": "SUSE Bug 1186207 for CVE-2021-3564",
"url": "https://bugzilla.suse.com/1186207"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-3564"
},
{
"cve": "CVE-2021-39648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39648"
}
],
"notes": [
{
"category": "general",
"text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39648",
"url": "https://www.suse.com/security/cve/CVE-2021-39648"
},
{
"category": "external",
"summary": "SUSE Bug 1193861 for CVE-2021-39648",
"url": "https://bugzilla.suse.com/1193861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-39648"
},
{
"cve": "CVE-2021-39657",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39657"
}
],
"notes": [
{
"category": "general",
"text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39657",
"url": "https://www.suse.com/security/cve/CVE-2021-39657"
},
{
"category": "external",
"summary": "SUSE Bug 1193864 for CVE-2021-39657",
"url": "https://bugzilla.suse.com/1193864"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "low"
}
],
"title": "CVE-2021-39657"
},
{
"cve": "CVE-2021-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4002"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4002",
"url": "https://www.suse.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "SUSE Bug 1192946 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192946"
},
{
"category": "external",
"summary": "SUSE Bug 1192973 for CVE-2021-4002",
"url": "https://bugzilla.suse.com/1192973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-4002"
},
{
"cve": "CVE-2021-4083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4083"
}
],
"notes": [
{
"category": "general",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4083",
"url": "https://www.suse.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "SUSE Bug 1193727 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1193727"
},
{
"category": "external",
"summary": "SUSE Bug 1194460 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1194460"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-4083",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "important"
}
],
"title": "CVE-2021-4083"
},
{
"cve": "CVE-2021-4135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4135"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak vulnerability was found in the Linux kernel\u0027s eBPF for the Simulated networking device driver in the way user uses BPF for the device such that function nsim_map_alloc_elem being called. A local user could use this flaw to get unauthorized access to some data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4135",
"url": "https://www.suse.com/security/cve/CVE-2021-4135"
},
{
"category": "external",
"summary": "SUSE Bug 1193927 for CVE-2021-4135",
"url": "https://bugzilla.suse.com/1193927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-4135"
},
{
"cve": "CVE-2021-4149",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4149"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4149",
"url": "https://www.suse.com/security/cve/CVE-2021-4149"
},
{
"category": "external",
"summary": "SUSE Bug 1194001 for CVE-2021-4149",
"url": "https://bugzilla.suse.com/1194001"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-4149"
},
{
"cve": "CVE-2021-4197",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4197"
}
],
"notes": [
{
"category": "general",
"text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4197",
"url": "https://www.suse.com/security/cve/CVE-2021-4197"
},
{
"category": "external",
"summary": "SUSE Bug 1194302 for CVE-2021-4197",
"url": "https://bugzilla.suse.com/1194302"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-4197"
},
{
"cve": "CVE-2021-4202",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4202"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4202",
"url": "https://www.suse.com/security/cve/CVE-2021-4202"
},
{
"category": "external",
"summary": "SUSE Bug 1194529 for CVE-2021-4202",
"url": "https://bugzilla.suse.com/1194529"
},
{
"category": "external",
"summary": "SUSE Bug 1194533 for CVE-2021-4202",
"url": "https://bugzilla.suse.com/1194533"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "important"
}
],
"title": "CVE-2021-4202"
},
{
"cve": "CVE-2021-43975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43975"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43975",
"url": "https://www.suse.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "SUSE Bug 1192845 for CVE-2021-43975",
"url": "https://bugzilla.suse.com/1192845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2021-43976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43976",
"url": "https://www.suse.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "SUSE Bug 1192847 for CVE-2021-43976",
"url": "https://bugzilla.suse.com/1192847"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-43976"
},
{
"cve": "CVE-2021-44733",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-44733"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-44733",
"url": "https://www.suse.com/security/cve/CVE-2021-44733"
},
{
"category": "external",
"summary": "SUSE Bug 1193767 for CVE-2021-44733",
"url": "https://bugzilla.suse.com/1193767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-44733"
},
{
"cve": "CVE-2021-45095",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45095"
}
],
"notes": [
{
"category": "general",
"text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45095",
"url": "https://www.suse.com/security/cve/CVE-2021-45095"
},
{
"category": "external",
"summary": "SUSE Bug 1193867 for CVE-2021-45095",
"url": "https://bugzilla.suse.com/1193867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-45095"
},
{
"cve": "CVE-2021-45486",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-45486"
}
],
"notes": [
{
"category": "general",
"text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-45486",
"url": "https://www.suse.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "SUSE Bug 1194087 for CVE-2021-45486",
"url": "https://bugzilla.suse.com/1194087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "low"
}
],
"title": "CVE-2021-45486"
},
{
"cve": "CVE-2022-0322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0322",
"url": "https://www.suse.com/security/cve/CVE-2022-0322"
},
{
"category": "external",
"summary": "SUSE Bug 1194985 for CVE-2022-0322",
"url": "https://bugzilla.suse.com/1194985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "moderate"
}
],
"title": "CVE-2022-0322"
},
{
"cve": "CVE-2022-0330",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0330"
}
],
"notes": [
{
"category": "general",
"text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0330",
"url": "https://www.suse.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "SUSE Bug 1194880 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "external",
"summary": "SUSE Bug 1195950 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1195950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-02-10T16:40:07Z",
"details": "important"
}
],
"title": "CVE-2022-0330"
}
]
}
gsd-2021-0920
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2021-0920",
"description": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"id": "GSD-2021-0920",
"references": [
"https://www.suse.com/security/cve/CVE-2021-0920.html",
"https://access.redhat.com/errata/RHSA-2022:0777",
"https://access.redhat.com/errata/RHSA-2022:0772",
"https://access.redhat.com/errata/RHSA-2022:0771",
"https://access.redhat.com/errata/RHSA-2022:0636",
"https://access.redhat.com/errata/RHSA-2022:0629",
"https://access.redhat.com/errata/RHSA-2022:0622",
"https://access.redhat.com/errata/RHSA-2022:0620",
"https://access.redhat.com/errata/RHSA-2022:0592",
"https://access.redhat.com/errata/RHSA-2022:0590",
"https://access.redhat.com/errata/RHSA-2022:0825",
"https://access.redhat.com/errata/RHSA-2022:0823",
"https://access.redhat.com/errata/RHSA-2022:0819",
"https://access.redhat.com/errata/RHSA-2022:0958",
"https://access.redhat.com/errata/RHSA-2022:1103",
"https://access.redhat.com/errata/RHSA-2022:1104",
"https://access.redhat.com/errata/RHSA-2022:1106",
"https://access.redhat.com/errata/RHSA-2022:1107",
"https://ubuntu.com/security/CVE-2021-0920",
"https://access.redhat.com/errata/RHSA-2022:1263",
"https://access.redhat.com/errata/RHSA-2022:1324",
"https://access.redhat.com/errata/RHSA-2022:1373",
"https://access.redhat.com/errata/RHSA-2022:1417",
"https://linux.oracle.com/cve/CVE-2021-0920.html",
"https://access.redhat.com/errata/RHSA-2022:0841",
"https://access.redhat.com/errata/RHSA-2022:0849",
"https://access.redhat.com/errata/RHSA-2022:0851"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2021-0920"
],
"details": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"id": "GSD-2021-0920",
"modified": "2023-12-13T01:23:07.495264Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security@android.com",
"ID": "CVE-2021-0920",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Android",
"version": {
"version_data": [
{
"version_value": "Android kernel"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Elevation of privilege"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://source.android.com/security/bulletin/2021-11-01",
"refsource": "MISC",
"url": "https://source.android.com/security/bulletin/2021-11-01"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
}
]
}
},
"nvd.nist.gov": {
"cve": {
"cisaActionDue": "2022-06-13",
"cisaExploitAdd": "2022-05-23",
"cisaRequiredAction": "Apply updates per vendor instructions.",
"cisaVulnerabilityName": "Android Kernel Race Condition Vulnerability",
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel"
},
{
"lang": "es",
"value": "En la funci\u00f3n unix_scm_to_skb del archivo af_unix.c, se presenta un posible error de uso de memoria previamente liberada debido a una condici\u00f3n de carrera. Esto podr\u00eda conllevar a una escalada local de privilegios con los privilegios de ejecuci\u00f3n System requeridos. No es requerida una interacci\u00f3n del usuario para su explotaci\u00f3n. Producto: Android. Versiones: Android kernel. ID de Android: A-196926917 Referencias: Kernel ascendente"
}
],
"id": "CVE-2021-0920",
"lastModified": "2024-02-02T16:46:32.023",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.5,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-12-15T19:15:11.017",
"references": [
{
"source": "security@android.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"source": "security@android.com",
"tags": [
"Vendor Advisory"
],
"url": "https://source.android.com/security/bulletin/2021-11-01"
}
],
"sourceIdentifier": "security@android.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-362"
},
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
}
}
}
ICSA-24-074-07
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens",
"summary": "reporting these vulnerabilities to CISA"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary code within the context of a privileged process.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Critical Manufacturing",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Do not click web links or open attachments in unsolicited email messages.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-24-074-07 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-074-07.json"
},
{
"category": "self",
"summary": "ICSA Advisory ICSA-24-074-07 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-07"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens SIMATIC",
"tracking": {
"current_release_date": "2024-03-14T06:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-24-074-07",
"initial_release_date": "2024-03-14T06:00:00.000000Z",
"revision_history": [
{
"date": "2024-03-14T06:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "Initial Publication"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.2",
"product": {
"name": "Siemens SIMATIC RF160B (6GT2003-0FA00): \u003cV2.2",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "SIMATIC RF160B (6GT2003-0FA00)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-14491",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14491"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-18509",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18509"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-0338",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-9 Android ID: A-123700107",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0338"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-0417",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-154319182",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0417"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-10768",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10768"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-11301",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11301"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-14305",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u0027s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-14381",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-15436",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15436"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-24587",
"cwe": {
"id": "CWE-326",
"name": "Inadequate Encryption Strength"
},
"notes": [
{
"category": "summary",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24587"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-25705",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-26555",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-26558",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26558"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-29660",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29660"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-29661",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0302",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1 Android-9 Android-10Android ID: A-155287782",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0302"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0305",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-154015447",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0305"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0325",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-174238784",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0325"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0326",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In p2p_copy_client_info of p2p.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi direct search, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172937525",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0326"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0327",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "summary",
"text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-172935267",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0327"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0328",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172670415",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0328"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0329",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In several native functions called by AdvertiseManager.java, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-171400004",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0329"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0330",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-170732441",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0330"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0331",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-170731783",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0331"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0333",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-168504491",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0333"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0334",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-163358811",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0334"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0336",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-158219161",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0336"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0337",
"cwe": {
"id": "CWE-312",
"name": "Cleartext Storage of Sensitive Information"
},
"notes": [
{
"category": "summary",
"text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-157474195",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0337"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0339",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-145728687",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0339"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0341",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171980069",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0341"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0390",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174749461",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0390"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0391",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172841550",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0391"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0392",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-175124730",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0392"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0393",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-168041375",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0393"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0394",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172655291",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0394"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0396",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-160610106",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0396"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0397",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174052148",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0397"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0399",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-176919394References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0399"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0400",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-177561690",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0400"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0429",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175074139",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0429"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0431",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174149901",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0431"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0433",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171221090",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0433"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0434",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In onReceive of BluetoothPermissionRequest.java, a phishing attack is possible allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-167403112",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0434"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0435",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"notes": [
{
"category": "summary",
"text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174150451",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0435"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0436",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out-of-bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496160",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0436"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0437",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176168330",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0437"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0438",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-152064592",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0438"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0443",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-170474245",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0443"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0444",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-178825358",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0444"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0471",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444786",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0471"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0473",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"notes": [
{
"category": "summary",
"text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179687208",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0473"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0474",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-177611958",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0474"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0476",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-169252501",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0476"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0478",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-169255797",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0478"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0480",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-174493336",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0480"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0481",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-172939189",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0481"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0484",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-173720767",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0484"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0506",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-181962311",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0506"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0507",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181860042",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0507"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0508",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176444154",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0508"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0509",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444161",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0509"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0510",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444622",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0510"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0511",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-178055795",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0511"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0512",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-173843328References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0512"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0513",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-156090809",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0513"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0514",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-9, Android-11, Android-8.1 Android ID: A-162604069",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0514"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0515",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-167389063",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0515"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0516",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out-of-bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181660448",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0516"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0519",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-176533109",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0519"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0520",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-10 Android ID: A-176237595",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0520"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0521",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174661955",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0521"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0522",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out-of-bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-174182139",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0522"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0584",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In verifyBufferObject of Parcel.cpp, there is a possible out-of-bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-179289794",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0584"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0585",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-184963385",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0585"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0586",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-182584940",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0586"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0587",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185259758",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0587"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0588",
"cwe": {
"id": "CWE-668",
"name": "Exposure of Resource to Wrong Sphere"
},
"notes": [
{
"category": "summary",
"text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9 Android ID: A-177238342",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0588"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0589",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180939982",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0589"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0591",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179386960",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0591"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0593",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179386068",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0593"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0594",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176445224",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0594"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0596",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181346550",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0596"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0597",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496502",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0597"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0598",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180422108",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0598"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0599",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175614289",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0599"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0600",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-179042963",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0600"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0601",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out-of-bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-180643802",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0601"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0604",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179910660",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0604"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0640",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-187957589",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0640"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0641",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185235454",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0641"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0642",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-185126149",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0642"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-153352319",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0646"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0650",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-190286685",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0650"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0651",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In loadLabel of PackageItemInfo.java, there is a possible way to cause a denial of service in a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-67013844",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0651"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0652",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing objects that are not thread-safe. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185178568",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0652"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0653",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-177931370",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0653"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0682",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-159624555",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0682"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0683",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In runTraceIpcStop of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-185398942",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0683"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0684",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179839665",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0684"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0687",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "summary",
"text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-188913943",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0687"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0688",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-161149543",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0688"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0689",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-190188264",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0689"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0690",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-182152757",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0690"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0692",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-179289753",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0692"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0695",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In get_sock_stat of xt_qtaguid.c, there is a possible out-of-bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-184018316References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0695"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0704",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-179338675",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0704"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0706",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android Versions: Android-10 Android-11Android ID: A-193444889",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0706"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0708",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In runDumpHeap of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-183262161",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0708"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0870",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In RW_SetActivatedTagType of rw_main.cc, memory corruption is possible due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-192472262",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0870"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0919",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-197336441",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0919"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196926917References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0926",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-191053931",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0926"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0928",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-188675581",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0928"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0929",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-187527909 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0929"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0930",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-181660091",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0930"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0931",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-180747689",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0931"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0933",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-172251622",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0933"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0952",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-195748381",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0952"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0953",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-184046278",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0953"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0961",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196046570References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0961"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0963",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199754277",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0963"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0964",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"notes": [
{
"category": "summary",
"text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-193363621",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0964"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0965",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194300867",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0965"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0967",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In vorbis_book_decodev_set of codebook.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199065614",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0967"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0968",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197868577",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0968"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0970",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "summary",
"text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-196970023",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0970"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-1972",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1972"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-1976",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1976"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-29647",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29647"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-33909",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an out-of-bounds write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-38204",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39621",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126319",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39621"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39623",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In doRead of SimpleDecodingSource.cpp, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194105348",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39623"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39626",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194695497",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39626"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39627",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126549",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39627"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39629",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197353344",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39629"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39633",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-150694665 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39633"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39634",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-204450605References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39634"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20127",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out-of-bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-221862119",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20127"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20130",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224314979",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20130"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20227",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In USB driver, there is a possible out-of-bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-216825460 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20227"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20229",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224536184",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20229"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20355",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-219498290",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20355"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20411",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-232023771",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20411"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20421",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239630375 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20421"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20422",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-237540956 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20422"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20423",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In rndis_set_response of rndis.c, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239842288 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20423"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20462",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230356196",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20462"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20466",
"cwe": {
"id": "CWE-1188",
"name": "Initialization of a Resource with an Insecure Default"
},
"notes": [
{
"category": "summary",
"text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-179725730",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20466"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20468",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-228450451",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20468"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20469",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230867224",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20469"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20472",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239210579",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20472"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20473",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239267173",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20473"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20476",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-240936919",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20476"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20483",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"notes": [
{
"category": "summary",
"text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out-of-bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-242459126",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20483"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20498",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246465319",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20498"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20500",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246540168",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20500"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
}
]
}
icsa-24-074-07
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens",
"summary": "reporting these vulnerabilities to CISA"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary code within the context of a privileged process.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Critical Manufacturing",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Do not click web links or open attachments in unsolicited email messages.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-24-074-07 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-074-07.json"
},
{
"category": "self",
"summary": "ICSA Advisory ICSA-24-074-07 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-07"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens SIMATIC",
"tracking": {
"current_release_date": "2024-03-14T06:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-24-074-07",
"initial_release_date": "2024-03-14T06:00:00.000000Z",
"revision_history": [
{
"date": "2024-03-14T06:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "Initial Publication"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.2",
"product": {
"name": "Siemens SIMATIC RF160B (6GT2003-0FA00): \u003cV2.2",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "SIMATIC RF160B (6GT2003-0FA00)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-14491",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14491"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-18509",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18509"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-0338",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-9 Android ID: A-123700107",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0338"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-0417",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-154319182",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0417"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-10768",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10768"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-11301",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11301"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-14305",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u0027s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-14381",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-15436",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15436"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-24587",
"cwe": {
"id": "CWE-326",
"name": "Inadequate Encryption Strength"
},
"notes": [
{
"category": "summary",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24587"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-25705",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-26555",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-26558",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26558"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-29660",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29660"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2020-29661",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0302",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1 Android-9 Android-10Android ID: A-155287782",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0302"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0305",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-154015447",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0305"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0325",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-174238784",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0325"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0326",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In p2p_copy_client_info of p2p.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi direct search, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172937525",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0326"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0327",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "summary",
"text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-172935267",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0327"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0328",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172670415",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0328"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0329",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In several native functions called by AdvertiseManager.java, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-171400004",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0329"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0330",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-170732441",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0330"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0331",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-170731783",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0331"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0333",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-168504491",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0333"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0334",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-163358811",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0334"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0336",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-158219161",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0336"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0337",
"cwe": {
"id": "CWE-312",
"name": "Cleartext Storage of Sensitive Information"
},
"notes": [
{
"category": "summary",
"text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-157474195",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0337"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0339",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-145728687",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0339"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0341",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171980069",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0341"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0390",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174749461",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0390"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0391",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172841550",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0391"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0392",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-175124730",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0392"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0393",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-168041375",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0393"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0394",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172655291",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0394"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0396",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-160610106",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0396"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0397",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174052148",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0397"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0399",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-176919394References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0399"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0400",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-177561690",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0400"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0429",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175074139",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0429"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0431",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174149901",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0431"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0433",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171221090",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0433"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0434",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In onReceive of BluetoothPermissionRequest.java, a phishing attack is possible allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-167403112",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0434"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0435",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"notes": [
{
"category": "summary",
"text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174150451",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0435"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0436",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out-of-bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496160",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0436"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0437",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176168330",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0437"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0438",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-152064592",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0438"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0443",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-170474245",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0443"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0444",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-178825358",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0444"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0471",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444786",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0471"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0473",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"notes": [
{
"category": "summary",
"text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179687208",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0473"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0474",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-177611958",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0474"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0476",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-169252501",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0476"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0478",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-169255797",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0478"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0480",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-174493336",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0480"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0481",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-172939189",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0481"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0484",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-173720767",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0484"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0506",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-181962311",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0506"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0507",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181860042",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0507"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0508",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176444154",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0508"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0509",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444161",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0509"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0510",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444622",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0510"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0511",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-178055795",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0511"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0512",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-173843328References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0512"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0513",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-156090809",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0513"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0514",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-9, Android-11, Android-8.1 Android ID: A-162604069",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0514"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0515",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-167389063",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0515"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0516",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out-of-bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181660448",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0516"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0519",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-176533109",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0519"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0520",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-10 Android ID: A-176237595",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0520"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0521",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174661955",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0521"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0522",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out-of-bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-174182139",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0522"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0584",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In verifyBufferObject of Parcel.cpp, there is a possible out-of-bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-179289794",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0584"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0585",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-184963385",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0585"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0586",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-182584940",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0586"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0587",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185259758",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0587"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0588",
"cwe": {
"id": "CWE-668",
"name": "Exposure of Resource to Wrong Sphere"
},
"notes": [
{
"category": "summary",
"text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9 Android ID: A-177238342",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0588"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0589",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180939982",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0589"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0591",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179386960",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0591"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0593",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179386068",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0593"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0594",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176445224",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0594"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0596",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181346550",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0596"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0597",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496502",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0597"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0598",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180422108",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0598"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0599",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175614289",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0599"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0600",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-179042963",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0600"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0601",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out-of-bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-180643802",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0601"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0604",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179910660",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0604"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0640",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-187957589",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0640"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0641",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185235454",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0641"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0642",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-185126149",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0642"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-153352319",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0646"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0650",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-190286685",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0650"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0651",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In loadLabel of PackageItemInfo.java, there is a possible way to cause a denial of service in a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-67013844",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0651"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0652",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing objects that are not thread-safe. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185178568",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0652"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0653",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-177931370",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0653"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0682",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-159624555",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0682"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0683",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In runTraceIpcStop of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-185398942",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0683"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0684",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179839665",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0684"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0687",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "summary",
"text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-188913943",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0687"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0688",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-161149543",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0688"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0689",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-190188264",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0689"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0690",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-182152757",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0690"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0692",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-179289753",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0692"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0695",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In get_sock_stat of xt_qtaguid.c, there is a possible out-of-bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-184018316References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0695"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0704",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-179338675",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0704"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0706",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android Versions: Android-10 Android-11Android ID: A-193444889",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0706"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0708",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In runDumpHeap of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-183262161",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0708"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0870",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In RW_SetActivatedTagType of rw_main.cc, memory corruption is possible due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-192472262",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0870"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0919",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-197336441",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0919"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196926917References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0926",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-191053931",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0926"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0928",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-188675581",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0928"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0929",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-187527909 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0929"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0930",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-181660091",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0930"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0931",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-180747689",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0931"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0933",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-172251622",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0933"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0952",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-195748381",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0952"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0953",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-184046278",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0953"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0961",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196046570References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0961"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0963",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199754277",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0963"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0964",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"notes": [
{
"category": "summary",
"text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-193363621",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0964"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0965",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194300867",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0965"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0967",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In vorbis_book_decodev_set of codebook.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199065614",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0967"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0968",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197868577",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0968"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-0970",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "summary",
"text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-196970023",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0970"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-1972",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1972"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-1976",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1976"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-29647",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29647"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-33909",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an out-of-bounds write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-38204",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39621",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126319",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39621"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39623",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In doRead of SimpleDecodingSource.cpp, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194105348",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39623"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39626",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194695497",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39626"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39627",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126549",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39627"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39629",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197353344",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39629"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39633",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-150694665 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39633"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2021-39634",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-204450605References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39634"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20127",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out-of-bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-221862119",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20127"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20130",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224314979",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20130"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20227",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In USB driver, there is a possible out-of-bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-216825460 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20227"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20229",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224536184",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20229"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20355",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-219498290",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20355"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20411",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-232023771",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20411"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20421",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239630375 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20421"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20422",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-237540956 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20422"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20423",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In rndis_set_response of rndis.c, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239842288 References: Upstream kernel",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20423"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20462",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230356196",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20462"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20466",
"cwe": {
"id": "CWE-1188",
"name": "Initialization of a Resource with an Insecure Default"
},
"notes": [
{
"category": "summary",
"text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-179725730",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20466"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20468",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-228450451",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20468"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20469",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230867224",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20469"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20472",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239210579",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20472"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20473",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239267173",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20473"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20476",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-240936919",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20476"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20483",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"notes": [
{
"category": "summary",
"text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out-of-bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-242459126",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20483"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20498",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246465319",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20498"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2022-20500",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246540168",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20500"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
},
{
"category": "mitigation",
"details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.siemens.com/industrialsecurity"
},
{
"category": "mitigation",
"details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
]
}
]
}
fkie_cve-2021-0920
Vulnerability from fkie_nvd
6.4 (Medium) - CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
| URL | Tags | ||
|---|---|---|---|
| security@android.com | https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html | Mailing List, Third Party Advisory | |
| security@android.com | https://source.android.com/security/bulletin/2021-11-01 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://source.android.com/security/bulletin/2021-11-01 | Vendor Advisory | |
| 134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-0920 | Third Party Advisory, US Government Resource |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | 5.14 | |
| linux | linux_kernel | 5.14 | |
| linux | linux_kernel | 5.14 | |
| android | - | ||
| debian | debian_linux | 9.0 |
{
"cisaActionDue": "2022-06-13",
"cisaExploitAdd": "2022-05-23",
"cisaRequiredAction": "Apply updates per vendor instructions.",
"cisaVulnerabilityName": "Android Kernel Race Condition Vulnerability",
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "427127D4-0234-4F80-B486-3D7564BD965F",
"versionEndIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*",
"matchCriteriaId": "71268287-21A8-4488-AA4F-23C473153131",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*",
"matchCriteriaId": "23B9E5C6-FAB5-4A02-9E39-27C8787B0991",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc3:*:*:*:*:*:*",
"matchCriteriaId": "D185CF67-7E4A-4154-93DB-CE379C67DB56",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel"
},
{
"lang": "es",
"value": "En la funci\u00f3n unix_scm_to_skb del archivo af_unix.c, se presenta un posible error de uso de memoria previamente liberada debido a una condici\u00f3n de carrera. Esto podr\u00eda conllevar a una escalada local de privilegios con los privilegios de ejecuci\u00f3n System requeridos. No es requerida una interacci\u00f3n del usuario para su explotaci\u00f3n. Producto: Android. Versiones: Android kernel. ID de Android: A-196926917 Referencias: Kernel ascendente"
}
],
"id": "CVE-2021-0920",
"lastModified": "2025-10-23T14:53:26.187",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.5,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.5,
"impactScore": 5.9,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2021-12-15T19:15:11.017",
"references": [
{
"source": "security@android.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"source": "security@android.com",
"tags": [
"Vendor Advisory"
],
"url": "https://source.android.com/security/bulletin/2021-11-01"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://source.android.com/security/bulletin/2021-11-01"
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-0920"
}
],
"sourceIdentifier": "security@android.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-362"
},
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
ssa-770721
Vulnerability from csaf_siemens
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
"tlp": {
"label": "WHITE"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SIMATIC RF160B contain multiple vulnerabilities of different types that could allow an attacker to execute arbitrary code within the context of a privileged process.\n\nSiemens has released a new version for SIMATIC RF160B and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
},
{
"category": "self",
"summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-770721.json"
},
{
"category": "self",
"summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770721.pdf"
},
{
"category": "self",
"summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-770721.txt"
}
],
"title": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2",
"tracking": {
"current_release_date": "2024-03-12T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-770721",
"initial_release_date": "2024-03-12T00:00:00Z",
"revision_history": [
{
"date": "2024-03-12T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "interim",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.2",
"product": {
"name": "SIMATIC RF160B (6GT2003-0FA00)",
"product_id": "1",
"product_identification_helper": {
"model_numbers": [
"6GT2003-0FA00"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC RF160B (6GT2003-0FA00)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-14491",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2017-14491"
},
{
"cve": "CVE-2017-18509",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2017-18509"
},
{
"cve": "CVE-2020-0338",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-9Android ID: A-123700107",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-0338"
},
{
"cve": "CVE-2020-0417",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-154319182",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-0417"
},
{
"cve": "CVE-2020-10768",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-10768"
},
{
"cve": "CVE-2020-11301",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-11301"
},
{
"cve": "CVE-2020-14305",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u2019s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-14305"
},
{
"cve": "CVE-2020-14381",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-14381"
},
{
"cve": "CVE-2020-15436",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-15436"
},
{
"cve": "CVE-2020-24587",
"cwe": {
"id": "CWE-326",
"name": "Inadequate Encryption Strength"
},
"notes": [
{
"category": "summary",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-24587"
},
{
"cve": "CVE-2020-25705",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-25705"
},
{
"cve": "CVE-2020-26555",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2020-26558",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-26558"
},
{
"cve": "CVE-2020-29660",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-29660"
},
{
"cve": "CVE-2020-29661",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-29661"
},
{
"cve": "CVE-2021-0302",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-155287782",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0302"
},
{
"cve": "CVE-2021-0305",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-154015447",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0305"
},
{
"cve": "CVE-2021-0325",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-174238784",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0325"
},
{
"cve": "CVE-2021-0326",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172937525",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0326"
},
{
"cve": "CVE-2021-0327",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "summary",
"text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-172935267",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0327"
},
{
"cve": "CVE-2021-0328",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172670415",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0328"
},
{
"cve": "CVE-2021-0329",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In several native functions called by AdvertiseManager.java, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-171400004",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0329"
},
{
"cve": "CVE-2021-0330",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-170732441",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0330"
},
{
"cve": "CVE-2021-0331",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-170731783",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0331"
},
{
"cve": "CVE-2021-0333",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-168504491",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0333"
},
{
"cve": "CVE-2021-0334",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-163358811",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0334"
},
{
"cve": "CVE-2021-0336",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-158219161",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0336"
},
{
"cve": "CVE-2021-0337",
"cwe": {
"id": "CWE-312",
"name": "Cleartext Storage of Sensitive Information"
},
"notes": [
{
"category": "summary",
"text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-157474195",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0337"
},
{
"cve": "CVE-2021-0339",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-145728687",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0339"
},
{
"cve": "CVE-2021-0341",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171980069",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0341"
},
{
"cve": "CVE-2021-0390",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174749461",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0390"
},
{
"cve": "CVE-2021-0391",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172841550",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0391"
},
{
"cve": "CVE-2021-0392",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-175124730",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0392"
},
{
"cve": "CVE-2021-0393",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-168041375",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0393"
},
{
"cve": "CVE-2021-0394",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172655291",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0394"
},
{
"cve": "CVE-2021-0396",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-160610106",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0396"
},
{
"cve": "CVE-2021-0397",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174052148",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0397"
},
{
"cve": "CVE-2021-0399",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-176919394References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0399"
},
{
"cve": "CVE-2021-0400",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-177561690",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0400"
},
{
"cve": "CVE-2021-0429",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175074139",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0429"
},
{
"cve": "CVE-2021-0431",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174149901",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0431"
},
{
"cve": "CVE-2021-0433",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171221090",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0433"
},
{
"cve": "CVE-2021-0434",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In onReceive of BluetoothPermissionRequest.java, there is a possible phishing attack allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-167403112",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0434"
},
{
"cve": "CVE-2021-0435",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"notes": [
{
"category": "summary",
"text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174150451",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0435"
},
{
"cve": "CVE-2021-0436",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496160",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0436"
},
{
"cve": "CVE-2021-0437",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176168330",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0437"
},
{
"cve": "CVE-2021-0438",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-152064592",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0438"
},
{
"cve": "CVE-2021-0443",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-170474245",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0443"
},
{
"cve": "CVE-2021-0444",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-178825358",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0444"
},
{
"cve": "CVE-2021-0471",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444786",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0471"
},
{
"cve": "CVE-2021-0473",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"notes": [
{
"category": "summary",
"text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179687208",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0473"
},
{
"cve": "CVE-2021-0474",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-177611958",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0474"
},
{
"cve": "CVE-2021-0476",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-169252501",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0476"
},
{
"cve": "CVE-2021-0478",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-169255797",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0478"
},
{
"cve": "CVE-2021-0480",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-174493336",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0480"
},
{
"cve": "CVE-2021-0481",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-172939189",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0481"
},
{
"cve": "CVE-2021-0484",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-173720767",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0484"
},
{
"cve": "CVE-2021-0506",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-181962311",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0506"
},
{
"cve": "CVE-2021-0507",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181860042",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0507"
},
{
"cve": "CVE-2021-0508",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176444154",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0508"
},
{
"cve": "CVE-2021-0509",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444161",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0509"
},
{
"cve": "CVE-2021-0510",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444622",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0510"
},
{
"cve": "CVE-2021-0511",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-178055795",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0511"
},
{
"cve": "CVE-2021-0512",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0512"
},
{
"cve": "CVE-2021-0513",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-156090809",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0513"
},
{
"cve": "CVE-2021-0514",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-9 Android-11 Android-8.1Android ID: A-162604069",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0514"
},
{
"cve": "CVE-2021-0515",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-167389063",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0515"
},
{
"cve": "CVE-2021-0516",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out of bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181660448",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0516"
},
{
"cve": "CVE-2021-0519",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-176533109",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0519"
},
{
"cve": "CVE-2021-0520",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-176237595",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0520"
},
{
"cve": "CVE-2021-0521",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174661955",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0521"
},
{
"cve": "CVE-2021-0522",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-174182139",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0522"
},
{
"cve": "CVE-2021-0584",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In verifyBufferObject of Parcel.cpp, there is a possible out of bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-179289794",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0584"
},
{
"cve": "CVE-2021-0585",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-184963385",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0585"
},
{
"cve": "CVE-2021-0586",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-182584940",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0586"
},
{
"cve": "CVE-2021-0587",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185259758",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0587"
},
{
"cve": "CVE-2021-0588",
"cwe": {
"id": "CWE-668",
"name": "Exposure of Resource to Wrong Sphere"
},
"notes": [
{
"category": "summary",
"text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9Android ID: A-177238342",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0588"
},
{
"cve": "CVE-2021-0589",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180939982",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0589"
},
{
"cve": "CVE-2021-0591",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179386960",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0591"
},
{
"cve": "CVE-2021-0593",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179386068",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0593"
},
{
"cve": "CVE-2021-0594",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176445224",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0594"
},
{
"cve": "CVE-2021-0596",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181346550",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0596"
},
{
"cve": "CVE-2021-0597",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496502",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0597"
},
{
"cve": "CVE-2021-0598",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180422108",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0598"
},
{
"cve": "CVE-2021-0599",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175614289",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0599"
},
{
"cve": "CVE-2021-0600",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-179042963",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0600"
},
{
"cve": "CVE-2021-0601",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out of bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-180643802",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0601"
},
{
"cve": "CVE-2021-0604",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179910660",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0604"
},
{
"cve": "CVE-2021-0640",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-187957589",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0640"
},
{
"cve": "CVE-2021-0641",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185235454",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0641"
},
{
"cve": "CVE-2021-0642",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-185126149",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0642"
},
{
"cve": "CVE-2021-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-153352319",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0646"
},
{
"cve": "CVE-2021-0650",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-190286685",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0650"
},
{
"cve": "CVE-2021-0651",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In loadLabel of PackageItemInfo.java, there is a possible way to DoS a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-67013844",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0651"
},
{
"cve": "CVE-2021-0652",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing of not thread-safe objects. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185178568",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0652"
},
{
"cve": "CVE-2021-0653",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-177931370",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0653"
},
{
"cve": "CVE-2021-0682",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-159624555",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0682"
},
{
"cve": "CVE-2021-0683",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In runTraceIpcStop of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-185398942",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0683"
},
{
"cve": "CVE-2021-0684",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179839665",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0684"
},
{
"cve": "CVE-2021-0687",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "summary",
"text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-188913943",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0687"
},
{
"cve": "CVE-2021-0688",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-161149543",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0688"
},
{
"cve": "CVE-2021-0689",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-190188264",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0689"
},
{
"cve": "CVE-2021-0690",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-182152757",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0690"
},
{
"cve": "CVE-2021-0692",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-179289753",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0692"
},
{
"cve": "CVE-2021-0695",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-184018316References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0695"
},
{
"cve": "CVE-2021-0704",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-179338675",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0704"
},
{
"cve": "CVE-2021-0706",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-193444889",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0706"
},
{
"cve": "CVE-2021-0708",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-183262161",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0708"
},
{
"cve": "CVE-2021-0870",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In RW_SetActivatedTagType of rw_main.cc, there is possible memory corruption due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-192472262",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0870"
},
{
"cve": "CVE-2021-0919",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-197336441",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0919"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-0926",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-191053931",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0926"
},
{
"cve": "CVE-2021-0928",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-188675581",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0928"
},
{
"cve": "CVE-2021-0929",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-187527909References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0929"
},
{
"cve": "CVE-2021-0930",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-181660091",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0930"
},
{
"cve": "CVE-2021-0931",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-180747689",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0931"
},
{
"cve": "CVE-2021-0933",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-172251622",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0933"
},
{
"cve": "CVE-2021-0952",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-195748381",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0952"
},
{
"cve": "CVE-2021-0953",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-184046278",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0953"
},
{
"cve": "CVE-2021-0961",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196046570References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0961"
},
{
"cve": "CVE-2021-0963",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199754277",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0963"
},
{
"cve": "CVE-2021-0964",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"notes": [
{
"category": "summary",
"text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-193363621",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0964"
},
{
"cve": "CVE-2021-0965",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194300867",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0965"
},
{
"cve": "CVE-2021-0967",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In vorbis_book_decodev_set of codebook.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199065614",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0967"
},
{
"cve": "CVE-2021-0968",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197868577",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0968"
},
{
"cve": "CVE-2021-0970",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "summary",
"text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-196970023",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0970"
},
{
"cve": "CVE-2021-1972",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-1972"
},
{
"cve": "CVE-2021-1976",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-1976"
},
{
"cve": "CVE-2021-29647",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-29647"
},
{
"cve": "CVE-2021-33909",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-33909"
},
{
"cve": "CVE-2021-38204",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-38204"
},
{
"cve": "CVE-2021-39621",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126319",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39621"
},
{
"cve": "CVE-2021-39623",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194105348",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39623"
},
{
"cve": "CVE-2021-39626",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194695497",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39626"
},
{
"cve": "CVE-2021-39627",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126549",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39627"
},
{
"cve": "CVE-2021-39629",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197353344",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39629"
},
{
"cve": "CVE-2021-39633",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150694665References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39633"
},
{
"cve": "CVE-2021-39634",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-204450605References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39634"
},
{
"cve": "CVE-2022-20127",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out of bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-221862119",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20127"
},
{
"cve": "CVE-2022-20130",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224314979",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20130"
},
{
"cve": "CVE-2022-20227",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216825460References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20227"
},
{
"cve": "CVE-2022-20229",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224536184",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20229"
},
{
"cve": "CVE-2022-20355",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-219498290",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20355"
},
{
"cve": "CVE-2022-20411",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-232023771",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20411"
},
{
"cve": "CVE-2022-20421",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20421"
},
{
"cve": "CVE-2022-20422",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20422"
},
{
"cve": "CVE-2022-20423",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239842288References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20423"
},
{
"cve": "CVE-2022-20462",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230356196",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20462"
},
{
"cve": "CVE-2022-20466",
"cwe": {
"id": "CWE-1188",
"name": "Initialization of a Resource with an Insecure Default"
},
"notes": [
{
"category": "summary",
"text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-179725730",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20466"
},
{
"cve": "CVE-2022-20468",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-228450451",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20468"
},
{
"cve": "CVE-2022-20469",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230867224",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20469"
},
{
"cve": "CVE-2022-20472",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239210579",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20472"
},
{
"cve": "CVE-2022-20473",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239267173",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20473"
},
{
"cve": "CVE-2022-20476",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-240936919",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20476"
},
{
"cve": "CVE-2022-20483",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"notes": [
{
"category": "summary",
"text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out of bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242459126",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20483"
},
{
"cve": "CVE-2022-20498",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246465319",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20498"
},
{
"cve": "CVE-2022-20500",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246540168",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20500"
}
]
}
SSA-770721
Vulnerability from csaf_siemens
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
"tlp": {
"label": "WHITE"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SIMATIC RF160B contain multiple vulnerabilities of different types that could allow an attacker to execute arbitrary code within the context of a privileged process.\n\nSiemens has released a new version for SIMATIC RF160B and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
},
{
"category": "self",
"summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-770721.json"
},
{
"category": "self",
"summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770721.pdf"
},
{
"category": "self",
"summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-770721.txt"
}
],
"title": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2",
"tracking": {
"current_release_date": "2024-03-12T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-770721",
"initial_release_date": "2024-03-12T00:00:00Z",
"revision_history": [
{
"date": "2024-03-12T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "interim",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.2",
"product": {
"name": "SIMATIC RF160B (6GT2003-0FA00)",
"product_id": "1",
"product_identification_helper": {
"model_numbers": [
"6GT2003-0FA00"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC RF160B (6GT2003-0FA00)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-14491",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2017-14491"
},
{
"cve": "CVE-2017-18509",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2017-18509"
},
{
"cve": "CVE-2020-0338",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-9Android ID: A-123700107",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-0338"
},
{
"cve": "CVE-2020-0417",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-154319182",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-0417"
},
{
"cve": "CVE-2020-10768",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-10768"
},
{
"cve": "CVE-2020-11301",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-11301"
},
{
"cve": "CVE-2020-14305",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u2019s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-14305"
},
{
"cve": "CVE-2020-14381",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-14381"
},
{
"cve": "CVE-2020-15436",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-15436"
},
{
"cve": "CVE-2020-24587",
"cwe": {
"id": "CWE-326",
"name": "Inadequate Encryption Strength"
},
"notes": [
{
"category": "summary",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-24587"
},
{
"cve": "CVE-2020-25705",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-25705"
},
{
"cve": "CVE-2020-26555",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2020-26558",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-26558"
},
{
"cve": "CVE-2020-29660",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-29660"
},
{
"cve": "CVE-2020-29661",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-29661"
},
{
"cve": "CVE-2021-0302",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-155287782",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0302"
},
{
"cve": "CVE-2021-0305",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-154015447",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0305"
},
{
"cve": "CVE-2021-0325",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-174238784",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0325"
},
{
"cve": "CVE-2021-0326",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172937525",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0326"
},
{
"cve": "CVE-2021-0327",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "summary",
"text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-172935267",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0327"
},
{
"cve": "CVE-2021-0328",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172670415",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0328"
},
{
"cve": "CVE-2021-0329",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In several native functions called by AdvertiseManager.java, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-171400004",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0329"
},
{
"cve": "CVE-2021-0330",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-170732441",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0330"
},
{
"cve": "CVE-2021-0331",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-170731783",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0331"
},
{
"cve": "CVE-2021-0333",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-168504491",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0333"
},
{
"cve": "CVE-2021-0334",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-163358811",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0334"
},
{
"cve": "CVE-2021-0336",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-158219161",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0336"
},
{
"cve": "CVE-2021-0337",
"cwe": {
"id": "CWE-312",
"name": "Cleartext Storage of Sensitive Information"
},
"notes": [
{
"category": "summary",
"text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-157474195",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0337"
},
{
"cve": "CVE-2021-0339",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-145728687",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0339"
},
{
"cve": "CVE-2021-0341",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171980069",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0341"
},
{
"cve": "CVE-2021-0390",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174749461",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0390"
},
{
"cve": "CVE-2021-0391",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172841550",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0391"
},
{
"cve": "CVE-2021-0392",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-175124730",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0392"
},
{
"cve": "CVE-2021-0393",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-168041375",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0393"
},
{
"cve": "CVE-2021-0394",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172655291",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0394"
},
{
"cve": "CVE-2021-0396",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-160610106",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0396"
},
{
"cve": "CVE-2021-0397",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174052148",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0397"
},
{
"cve": "CVE-2021-0399",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-176919394References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0399"
},
{
"cve": "CVE-2021-0400",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-177561690",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0400"
},
{
"cve": "CVE-2021-0429",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175074139",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0429"
},
{
"cve": "CVE-2021-0431",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174149901",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0431"
},
{
"cve": "CVE-2021-0433",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171221090",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0433"
},
{
"cve": "CVE-2021-0434",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In onReceive of BluetoothPermissionRequest.java, there is a possible phishing attack allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-167403112",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0434"
},
{
"cve": "CVE-2021-0435",
"cwe": {
"id": "CWE-665",
"name": "Improper Initialization"
},
"notes": [
{
"category": "summary",
"text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174150451",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0435"
},
{
"cve": "CVE-2021-0436",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496160",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0436"
},
{
"cve": "CVE-2021-0437",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176168330",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0437"
},
{
"cve": "CVE-2021-0438",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-152064592",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0438"
},
{
"cve": "CVE-2021-0443",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-170474245",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0443"
},
{
"cve": "CVE-2021-0444",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-178825358",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0444"
},
{
"cve": "CVE-2021-0471",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444786",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0471"
},
{
"cve": "CVE-2021-0473",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"notes": [
{
"category": "summary",
"text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179687208",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0473"
},
{
"cve": "CVE-2021-0474",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-177611958",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0474"
},
{
"cve": "CVE-2021-0476",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-169252501",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0476"
},
{
"cve": "CVE-2021-0478",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-169255797",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0478"
},
{
"cve": "CVE-2021-0480",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-174493336",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0480"
},
{
"cve": "CVE-2021-0481",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-172939189",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0481"
},
{
"cve": "CVE-2021-0484",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-173720767",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0484"
},
{
"cve": "CVE-2021-0506",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-181962311",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0506"
},
{
"cve": "CVE-2021-0507",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181860042",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0507"
},
{
"cve": "CVE-2021-0508",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176444154",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0508"
},
{
"cve": "CVE-2021-0509",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444161",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0509"
},
{
"cve": "CVE-2021-0510",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444622",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0510"
},
{
"cve": "CVE-2021-0511",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-178055795",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0511"
},
{
"cve": "CVE-2021-0512",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0512"
},
{
"cve": "CVE-2021-0513",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-156090809",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0513"
},
{
"cve": "CVE-2021-0514",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-9 Android-11 Android-8.1Android ID: A-162604069",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0514"
},
{
"cve": "CVE-2021-0515",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-167389063",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0515"
},
{
"cve": "CVE-2021-0516",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out of bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181660448",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0516"
},
{
"cve": "CVE-2021-0519",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-176533109",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0519"
},
{
"cve": "CVE-2021-0520",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-176237595",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0520"
},
{
"cve": "CVE-2021-0521",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174661955",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0521"
},
{
"cve": "CVE-2021-0522",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-174182139",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0522"
},
{
"cve": "CVE-2021-0584",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In verifyBufferObject of Parcel.cpp, there is a possible out of bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-179289794",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0584"
},
{
"cve": "CVE-2021-0585",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-184963385",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0585"
},
{
"cve": "CVE-2021-0586",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-182584940",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0586"
},
{
"cve": "CVE-2021-0587",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185259758",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0587"
},
{
"cve": "CVE-2021-0588",
"cwe": {
"id": "CWE-668",
"name": "Exposure of Resource to Wrong Sphere"
},
"notes": [
{
"category": "summary",
"text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9Android ID: A-177238342",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0588"
},
{
"cve": "CVE-2021-0589",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180939982",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0589"
},
{
"cve": "CVE-2021-0591",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179386960",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0591"
},
{
"cve": "CVE-2021-0593",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179386068",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0593"
},
{
"cve": "CVE-2021-0594",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176445224",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0594"
},
{
"cve": "CVE-2021-0596",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181346550",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0596"
},
{
"cve": "CVE-2021-0597",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496502",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0597"
},
{
"cve": "CVE-2021-0598",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180422108",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0598"
},
{
"cve": "CVE-2021-0599",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175614289",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0599"
},
{
"cve": "CVE-2021-0600",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-179042963",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0600"
},
{
"cve": "CVE-2021-0601",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out of bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-180643802",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0601"
},
{
"cve": "CVE-2021-0604",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179910660",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0604"
},
{
"cve": "CVE-2021-0640",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-187957589",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0640"
},
{
"cve": "CVE-2021-0641",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185235454",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0641"
},
{
"cve": "CVE-2021-0642",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-185126149",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0642"
},
{
"cve": "CVE-2021-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-153352319",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0646"
},
{
"cve": "CVE-2021-0650",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-190286685",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0650"
},
{
"cve": "CVE-2021-0651",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In loadLabel of PackageItemInfo.java, there is a possible way to DoS a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-67013844",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0651"
},
{
"cve": "CVE-2021-0652",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing of not thread-safe objects. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185178568",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0652"
},
{
"cve": "CVE-2021-0653",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-177931370",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0653"
},
{
"cve": "CVE-2021-0682",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-159624555",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0682"
},
{
"cve": "CVE-2021-0683",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In runTraceIpcStop of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-185398942",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0683"
},
{
"cve": "CVE-2021-0684",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179839665",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0684"
},
{
"cve": "CVE-2021-0687",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "summary",
"text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-188913943",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0687"
},
{
"cve": "CVE-2021-0688",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-161149543",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0688"
},
{
"cve": "CVE-2021-0689",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-190188264",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0689"
},
{
"cve": "CVE-2021-0690",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-182152757",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0690"
},
{
"cve": "CVE-2021-0692",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-179289753",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0692"
},
{
"cve": "CVE-2021-0695",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-184018316References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0695"
},
{
"cve": "CVE-2021-0704",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-179338675",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0704"
},
{
"cve": "CVE-2021-0706",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-193444889",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0706"
},
{
"cve": "CVE-2021-0708",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-183262161",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0708"
},
{
"cve": "CVE-2021-0870",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In RW_SetActivatedTagType of rw_main.cc, there is possible memory corruption due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-192472262",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0870"
},
{
"cve": "CVE-2021-0919",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-197336441",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0919"
},
{
"cve": "CVE-2021-0920",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2021-0926",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-191053931",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0926"
},
{
"cve": "CVE-2021-0928",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-188675581",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0928"
},
{
"cve": "CVE-2021-0929",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-187527909References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0929"
},
{
"cve": "CVE-2021-0930",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-181660091",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0930"
},
{
"cve": "CVE-2021-0931",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-180747689",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0931"
},
{
"cve": "CVE-2021-0933",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-172251622",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0933"
},
{
"cve": "CVE-2021-0952",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-195748381",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0952"
},
{
"cve": "CVE-2021-0953",
"cwe": {
"id": "CWE-281",
"name": "Improper Preservation of Permissions"
},
"notes": [
{
"category": "summary",
"text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-184046278",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0953"
},
{
"cve": "CVE-2021-0961",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196046570References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0961"
},
{
"cve": "CVE-2021-0963",
"cwe": {
"id": "CWE-1021",
"name": "Improper Restriction of Rendered UI Layers or Frames"
},
"notes": [
{
"category": "summary",
"text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199754277",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0963"
},
{
"cve": "CVE-2021-0964",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"notes": [
{
"category": "summary",
"text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-193363621",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0964"
},
{
"cve": "CVE-2021-0965",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "summary",
"text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194300867",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0965"
},
{
"cve": "CVE-2021-0967",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In vorbis_book_decodev_set of codebook.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199065614",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0967"
},
{
"cve": "CVE-2021-0968",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197868577",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0968"
},
{
"cve": "CVE-2021-0970",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "summary",
"text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-196970023",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-0970"
},
{
"cve": "CVE-2021-1972",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-1972"
},
{
"cve": "CVE-2021-1976",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-1976"
},
{
"cve": "CVE-2021-29647",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-29647"
},
{
"cve": "CVE-2021-33909",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-33909"
},
{
"cve": "CVE-2021-38204",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-38204"
},
{
"cve": "CVE-2021-39621",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126319",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39621"
},
{
"cve": "CVE-2021-39623",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194105348",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39623"
},
{
"cve": "CVE-2021-39626",
"cwe": {
"id": "CWE-610",
"name": "Externally Controlled Reference to a Resource in Another Sphere"
},
"notes": [
{
"category": "summary",
"text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194695497",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39626"
},
{
"cve": "CVE-2021-39627",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126549",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39627"
},
{
"cve": "CVE-2021-39629",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197353344",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39629"
},
{
"cve": "CVE-2021-39633",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150694665References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39633"
},
{
"cve": "CVE-2021-39634",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-204450605References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-39634"
},
{
"cve": "CVE-2022-20127",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out of bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-221862119",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20127"
},
{
"cve": "CVE-2022-20130",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224314979",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20130"
},
{
"cve": "CVE-2022-20227",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216825460References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20227"
},
{
"cve": "CVE-2022-20229",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224536184",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20229"
},
{
"cve": "CVE-2022-20355",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-219498290",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20355"
},
{
"cve": "CVE-2022-20411",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-232023771",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20411"
},
{
"cve": "CVE-2022-20421",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20421"
},
{
"cve": "CVE-2022-20422",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20422"
},
{
"cve": "CVE-2022-20423",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239842288References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20423"
},
{
"cve": "CVE-2022-20462",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230356196",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20462"
},
{
"cve": "CVE-2022-20466",
"cwe": {
"id": "CWE-1188",
"name": "Initialization of a Resource with an Insecure Default"
},
"notes": [
{
"category": "summary",
"text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-179725730",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20466"
},
{
"cve": "CVE-2022-20468",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-228450451",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20468"
},
{
"cve": "CVE-2022-20469",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230867224",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20469"
},
{
"cve": "CVE-2022-20472",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239210579",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20472"
},
{
"cve": "CVE-2022-20473",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239267173",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20473"
},
{
"cve": "CVE-2022-20476",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-240936919",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20476"
},
{
"cve": "CVE-2022-20483",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"notes": [
{
"category": "summary",
"text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out of bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242459126",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20483"
},
{
"cve": "CVE-2022-20498",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246465319",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20498"
},
{
"cve": "CVE-2022-20500",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246540168",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20500"
}
]
}
ghsa-r93f-j2vf-vmc4
Vulnerability from github
In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel
{
"affected": [],
"aliases": [
"CVE-2021-0920"
],
"database_specific": {
"cwe_ids": [
"CWE-362",
"CWE-416"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2021-12-15T19:15:00Z",
"severity": "MODERATE"
},
"details": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
"id": "GHSA-r93f-j2vf-vmc4",
"modified": "2025-10-22T00:32:27Z",
"published": "2021-12-16T00:01:31Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"type": "WEB",
"url": "https://source.android.com/security/bulletin/2021-11-01"
},
{
"type": "WEB",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-0920"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
cnvd-2021-101428
Vulnerability from cnvd
厂商已发布了漏洞修复程序,请及时关注更新: https://source.android.com/security/bulletin/2021-11-01
| Name | Google Android |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2021-0920",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
}
},
"description": "Android\u662f\u7f8e\u56fdGoogle\u516c\u53f8\u548c\u5f00\u653e\u624b\u6301\u8bbe\u5907\u8054\u76df\uff08\u7b80\u79f0OHA\uff09\u5171\u540c\u5f00\u53d1\u7684\u4e00\u5957\u4ee5Linux\u4e3a\u57fa\u7840\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edf\u3002\n\nGoogle Android Kernel\u7ec4\u4ef6Kernel\u5b58\u5728\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u9700\u8981\u7cfb\u7edf\u6267\u884c\u6743\u9650\u7684\u672c\u5730\u6743\u9650\u63d0\u5347\u3002",
"formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://source.android.com/security/bulletin/2021-11-01",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2021-101428",
"openTime": "2021-12-22",
"patchDescription": "Android\u662f\u7f8e\u56fdGoogle\u516c\u53f8\u548c\u5f00\u653e\u624b\u6301\u8bbe\u5907\u8054\u76df\uff08\u7b80\u79f0OHA\uff09\u5171\u540c\u5f00\u53d1\u7684\u4e00\u5957\u4ee5Linux\u4e3a\u57fa\u7840\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nGoogle Android Kernel\u7ec4\u4ef6Kernel\u5b58\u5728\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u9700\u8981\u7cfb\u7edf\u6267\u884c\u6743\u9650\u7684\u672c\u5730\u6743\u9650\u63d0\u5347\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Google Android Kernel\u7ec4\u4ef6\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff08CNVD-2021-101428\uff09\u7684\u8865\u4e01",
"products": {
"product": "Google Android"
},
"referenceLink": "https://source.android.com/security/bulletin/2021-11-01",
"serverity": "\u4e2d",
"submitTime": "2021-11-02",
"title": "Google Android Kernel\u7ec4\u4ef6\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff08CNVD-2021-101428\uff09"
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.